JFIFC   %# , #&')*)-0-(0%()(C   (((((((((((((((((((((((((((((((((((((((((((((((((((" ,.Fh Ch@ 10D``DBB h4 @dX bD iD ІI$TBB'$"`I)Eb`(m9@0hb&!1114  b` Dh "lTH)TAiN  A" hf%n£!aY4hcC"5J2#Tզ@ #(a`QI+JHB8h@!!!hSMNhC4$11SB!`&2Dc(p*`"XE b!IJ&0C41 b `hL0JHLi1L -XX`ݚb% )*Cp& ! $40)!b䜢hC@D 6JJቨ4B!`b `0@ b`&ё^IÆ LO7dX h@)A "I`6H !L'@ DQ B!Bj4  L@ @hb&%$ D LQ~7ҜtZ&pӘ b `&)F؆` 7DBB&qI:LVF2B1 5iL4$ mj4 @ @ b`0b iS` 14V1l˦I7 @` L&ȒB[lC!FlIY +@!"!%$  HX J00CبDE18! L r2ϳ>Tس:=8Ӓb  & !`) "0$EMSIAL6D$B`&BBX&1C CT4h! @@4 0Yf |,tCE\T}nn` b$1AN&$ &IS`0118` 4  9_^8B14yꞿ3wlK 7 &@ 0@ @ `Ȓ b( +$2DR:]Z3cqcAȴNb11@#@18b`!upyt|z8lZ+]}3:zKcwA9SUU5AJ   2LUp*HR+EUEvF2qIW8)-JYDUQ  b `16!B& n$I9y~yntpX"QE,m[&C44 b ``@  BQ0&:Qud J7*"S-5(J7U@`  b1n.2/| ZrJY]3~ڕyצ1Ͳʬ3}[9NΨWVun}Tc~g6g=Mq6}GKsx b``L!nu"6ڬQ}_4 4IMtSҫ(610 b`],k4r:\_GOn骻q[,C*ͳԖzhUݐ9w L01 L& hQm(4d]nNiF wfG&ܱx*uθIbBʤSnܢaFj(@`8箄Ꝿ&IltgxgɻM%Mږ{z)]vSqUټ& b`0CT 8&`% '** -L/(4$cךRjp.h @1b!  0n7ʮB Kt}UF˞tr\7Jϖ~%Ҹ[!hUqp!&7Č1] *O4צN.Ǽt0!J%S101CC&1 Lh b bey ?fW7Ƨ,ʒ2t}֚m[PzvvF@ʀ  hb @%(#!!bBâM4BF=x Pցdd'YS̷ͬ 118h`bSv\>}Ux/ޝ7UI5h,pܞ^[U9=&v8@I!(XjaS,S3]av(KWP4j` -#ݒ7Jն&W"1t!^0 ! &X2y=yomNz.zVwfKݚж26ϗMa5L0C]q$8EQTl;yj]\U:znT62U f%uLb!  o7Q/{jyϣCJgS[oޮOO>_W6O~oC,2T`44\3zc(B A\cuݛU4컗AK2B6vǷ\n9WXQ,y:Bz` `4 @C&r_'RdxyNu <SQUM+#S⎬7v㦩K]Jy:KX5b`!!)*d 1RYn+έӚKUJX7U3˟EA}lŪe6@@  b b4x2\>|z^WvB{3^S׺Np^kέ㜅VզhW6rw{xz=)@h+ !daYZC.~mQniڲ7|0Qgj_J}l;8Po)Ά>4 @dtsNqОgͷ>ǻ \T`ыfNf7(pu9|]͙c{#(h1 @ @}6yn;*SHI*Bj"9̻&{y]4գ7>Wf~םZ0niMRsTH/NL` @ `/9ywVY-tkZJ~sGCz|z[cV-KX+csSTWu6kK2"2QiM b6y֝^]k׍ʻK=U**MVK2R.ZE9}v6{i1m]jZҌRUJ)De%dR*K~eS>-у$eͮsuκh%lGNl8#~:n5Yߎqf?L'@ @ojȲ*d.ܴn3q$ngլNKbS%{ߓ\qM(zOk=R͕zX_~=hE'J]\YA&]ƣLk4>5tdUFm8ʋ+7T+K-%3oU]kRKV=cNjkCiGY)s󝧂뫟CX=na\^ RgOA5F|-P_ew9jWM;暜Q}rUh;p_>|+ng<%̙uӧ>phss.SE67FH[W+8sc<=3Z_FJ^Mz('.Rǖ=<}<=hr7Z6v"pV-:jS٩}vf2UeYN\K JN*|y.!~O{ k#;1rt݃:>8sVL]*gs*-dY*Wdnb b&@?=1Ms*|ZW3VY.+ӋcSZg EWfgvZNDeSBWʋ$ӟLu?CԎvܚ/\hُR]zu3&UWZRvj^l[֢3u[ةZ2=Ox]wԥΛbyu͝p뚫3UsaVX;I>7~xgpa;_կM5yĔ1dD׳<K}*D&P&@18{N]n)E=Mg_811YGE) "J cMQ]e3>_Q=:f]IzTQS US-izΛ$Iv3Q]]JM$[VT *N5-eBHJO<侴euRVzseOv--m(JƬi`jKڹW+n}1Z^.sLyq9}4/sw@ZH!]M&y،l-nq沯Ets'mi9E: Q"Z 5ֽC^mkV[ʝ>]3n2,#\B `T(U6-N,gF~&[bB^w*<=UÎ+mBePW:IPڪ7䫲anm J0 Pg=iQpڎz\~-kRqXl9]O.w}Ku&kSuHS $BRee:̢r fnYmSE9Hr3PQuVE 6AM "vty|yU.Y!nm4kqB.N4UdF鶫,qLں[e ⒅kYknpwBϓU>^Ѳ+214E8,:"=YվٛG\N{UǭJ1؆( -Rd [ۏͣ1f^6%fF$sB̠YUӲs]0 &\Z\_dL)f{!f7}6_w5SYŵUUYe]=73uԌybv#3]ё+fXx?ί'jĪZ'KZCOmVg ٚ5![omjbїxue ؒuU̔g5ziW:7':]Uˎ:ur;ês솅Dq#$BGVQ}cWQd.ŋZ5yrhgg^1ʎxGo|u?=%[V63fH41ӿFBwwnlӯǵ*vp$FJdi::qӏ^|{sF5skb+b;+ɳǽy9mIAJ1ɚz9j]<+htU!lNZ`tafcʍ4⁳G/LJ|TZ5%TͲBLSd-.ط%ؓ5ˡæRdĉV bc@$::v֋oV\fwtr~.V:2.8n.YX͎hk1.Jvտ}ڸm볧-%\s^Lݾ}fƥ<;9 o-^,/B9T,ųXҬ o,4 hxiӛfR-zlFfR&oSG/G=fl"#o %$4W٫#1e;Y(62+W4:lt#:;1[G3YfzseN8dًI8Oy@ԉ``&!#8Hs3_OFRثRulvth;Ì:dl @TqVR* ˣnsuX4%y:f2h]KƣVi%:f'w?LkU?,iÑIg]B%6aUiUg&>zuƧM_5^^Z役:stNg\Y+6ٞEֹgZγV5vkD-d=y55(&: F%`Ȏ-@ 9}l|dNPGDWmp%܍=mbZFlӺ23jqъuپY|| FxiP+$'*싶M+oEșPBf x8O;)3:!319t5!K kϥ:o 鞖3;=QY٣ܘ0JCM`I5f|֭sb)[b6xe8Ne!Bq2c8&(Nv񺭁TmdB6AI"^OOA(D#4o,i󶞼 ^ϯɽEz{κչ  J2# J0lewn~̚!)N(џLbU9:x}qҲ6m~/LmҘ>F蛖޿q]V FbRF|qV]ب5ltO՜&e\u5N\&\تP ʕ^dKN}!F'3ԌIT-!Ќ\%||&zcy].:yٿ,n㨍vL1I"5I4ЇJ+y_4t[Aݦ>f:i2\2eP۱kqED1g۟NxǫOMJ4uH\EūB ]I!["IHl>GW t0peEN]2_g:nm#7S{qR7.ŲAVL,qhJ A$n,iօ7>]0g3MiKkK^#PJ8@LjVD,kU yz̪|NKυI@.v}5wy}~cLIWw!o )E(JT1RjґW{!#4}g(CD%bJ+WKO+ &3doFtr걤Zabb!ͫ7%ѯךU-Ăj*ÿУTҷ=|<=X[q6*iC"(d'"$- yyTnh-|z]fSn'dZ1Ky} />u_3\8 Nz8~GLP;iHvL@`SM"1`8x`q/mAI}E9qOןơ^r2U`JP,cBkW!$I)d+bܩir+уXJ-)~tc>&ĂVB-K_?z$. h0R)F@9"ʑe>\z\;5P:M9u9ɮsaOz{qҬsq6ȦN@gm ;\$8' #R#%M_28ІU[j,#"˟P=++| g!4n^䪶 i5P$ϮYCc`Wr^010#Њr3$H ۀ29# ?ӯ ,q=ی;G0O,, 4A@83s3o !<5-׼ 1?430D$a ;8cO4 ̲9G&o4 1ͫ?8<3w>9? 6 8E Ǡ~ߙs,< ,/1\O8<:Հn:,ӽDb.4'8+Jr<<9]+rˑ0 <8"CP/ < s c?2<O;x7}000 Á(N5M0ϯFo<Q!w0 # L4Ҏ +1`=LѨAuM 8 @h  Ϊg0[8d_o|n00 8 whhtS/-ŸsC8 0 07o8$ڍ"ʘq{ T2ѱa0sFsrљu[ ?Nz2"8fɒ{Oc1+3vzM|"D:I}KYaLω` 0 G+(+f?)ŖR+}0q@{1'7#:w4VO0 $βէFS4LBer JeN*/ =A1=$l\Ӯ@j.檄kz%eqe^PU콹4x=3` X?Rʺn.Z׍x)y"ř?21l6oW5O䐘eނ͠@{B2y^%kZ*ogxBVW`h9mh]zXX,нP,ۍ44&}=fJ4E6~JC 06}+n'Ui1᠗$ClLE՝)[T@Ub̶&R3[gXPB =J(B41|xs}Px蒲@[5"J۲syo#$;X#L z\,;tEfwҸ,=ěeӽ'O (7=u~*"x(Q$I0Nm5ͬz hEb0?%0+l2ͻXl RH#rA/TmXb̪?>޻|P:}f}Sb*QnW4{5\@9I{;MWjMxs1;1dY~>r[WRlW2 UսKzrIv6G'1gglOrm"(zLfo`Tx0fbhmNW= [c3 $'4jy32`$^vԩWW|[|{TFg4CPaڝ {X6]0[Ö4W`'LqϊJ.,3U[1[v Q!!FuZe$ eQw?ieg]TL-N @X-nqBٸGV'd H- 47O3y=Q ,swwF%"wXMhO{5! p:;K(o;1O6`.9I~hŶͱ]Yqưpmaƾk^'y; S!",`8t侑5qGZw)Ayw/<^?Oz1tӪ($S]n91#T2yJφ |R|3sJ(]U+G{a&Pd>i6ClR|2Ռ7Cgخurڛgs.3uo=p,!5bh-?KM)UzUk81ְ` ZIy6 qJN-ե5ymχ7cl,iX .CR oz⯫y/R褻kPp20%˄c`6HapC[q7C(Dz0DG ϴu{m[˯Ac" i;?vGms$יg,h?(sc}^?Z׼s8&IGhDm?Kosy[r)| Cq{د}4} /{ePE4]s։* -?ۉ붻]:+m'Wum}njj(l*J }mKVT~ 5o|YYLPK,"jC*6i<}}mg*ޏ<2cs|㐓bI/v}Hvw gM$YQm<}}}}ڡ, 5`na%mv}]}UhQۼu,0<2}5uSU[-3lMUQ }d[a-9qLԻƥŻIu<<}g}mD#͓[}3qԗq[\^|+ (ŵP }qqe5=߷ (Bt597=#a*8^ȁ 2y`Åqi}<887w]Գ=xQD\}Dr)XI 1ϻ( cK<u6YqJ|4tu<o0[$-| 4&'=M}R&ʨLs.Uij M\_҂B!wh,o3g]o4Q7u ?o.\o(iˣ&CpLTz7ʙqoyv1 ԄajAĕ]ȘYB1/&aжiv1$J]I1ڂ#y ہ+-AiVmmRYY̺}S*_އ #׭qrBv YR̿XB=kqYH8Dvq%=j1 PUjץ0,#>!Tף,8Ns|i,:$BWpہ0NNʼTrJkY?4@K_oYa @1沩(SgaA4Q6HwF!J`7pVhָe"֬jO>$,JdLTf9BV;(L\ h7 6: /[)+R1.?`2UM|r*Mѫ/-?H@l!M*"% d͖<HbģHo몯H^nTG[-9#%9I"9MԾtd%yhGN Z`˿LJܘ1 3Zޥ0ږ[z hfɎ$X览N7a./m ՖG]8_:)]`9xw(F.&n$6NJ?[^F GYdn΄΋9>z nf`~@lֽL&".qj'1q8hWݎ's@;B ;fdBy|q=S$`RD>]F ig ^%"MHt4SIK+fe Tnf/޳tdy%[1!Jdx'@^PMoxMS{TPfB|^*}'sUC-JA!AFx(i؟.C` \nx<졆|nxYPd(n`/fL#2t>#DũE^?кq OmNkoȚ6Y?7*&-BA0QRj`鋘LϡL61O{˗&T܊TΛ7 q5tfԯ09mKxt\6j0"4x/\ҙ UL}%jXƄ QYgк87d]G#aPJHrCN\xKg 3]Jy1`\` Ә![MͅX\ΖABn %̃rd@fL*tf]>]x*G~|ˀ`1|>;;_`GEqIؔ嚜 o3TrUsqǣĭ`FC1No}~`?52%f o5P  B楩I<$̙G.4v|ͬa,U+)7v1yP&_6WcBa1g$љWx5G!TxHRbL>}UȈ26KNV_OAk-eT~0 ""3›O1Pg(>L<^F,hF㘘ټËlauVGW5$Švչ6b.3N?/4Ow!~& <~0"1rvb Qf0U5Ax=Fo3S1z9f|1/&E(q3dq1&F #(Ua<DM@Af.gI똏fnD$;2?05(B A) >0Kp|~ED6EFZFv癩>Pڥ0 ӛf. Tk3mGVc0Qf;,ƥT`B"ߖ7*s iN*3("U FbqBbZ - ma_\X5 3.(drb;R`@58q@T&bfj\|{Tӹ$4AهB9itbĪہ̮D{ud\%jc5Ɍw,Le"m̠\xꙮkC ʔLD鷕x*D1(~?P& f&3Y1[c`J LzARspa\|t(TWJlKT"z 3 +ɨ80&]>Mg;0Ll&Ll61Z { MRSn(-=:fP& 8]!ryI'U,ynX\ n?sB9$̈́ u6`6/Y3Sd%1)w< 54QO8nYSMd&@k&<[DkcQ>&\ [%N:VA g08AyG淟R4qډswD:AOyDm<*\Mg3zA0c"țDɄf. ,jH#U6;U}1M 83y|kcBk889?Lچpd4L\W 2g&SLue~2-2!¦"Ӗ]:)&m;4bA?0k8d?)}AkV,&E(hڅ۸2S5Aq0F"UbYө䉗JF:6ry.6CMw> b&'5M{P|]T}8_3P,X Bc{A(7g9кӅr(55HDRiS~I:M_Ǐ  ZÕZ-k54ZV3Mg2/̹ڢiYԊD͐c]#6чu>Lv"pAFaJh]Q,MFfܢ&)>@CG(X%ߒhF(m.U?i.q.مw2c('kXIcbZkXD&#lGu g\)KlP#B`P[y}sR(UpAn%MW>fqԳM/|5FOm?ٷbx*ٚ-X9BP16ճ0ԲPP^cuyLF*e Ù­ -Ar8ybf&l$>!WQHQ.TIL ,?y"zmճ65Vq|L_"Sgϸ 72Ϸ#5Rܾb{["R>#9&e0Nf|6s5 ]?3:`"Γm@'gfLyybXq #=7VsE2%ĠG,y,n~"T~ _eXt^Q70ٝA7%ÑAf%3Vr(ij7@{_a_}od橶bdgGGɈlw˜' u.fYRh96i[9!>2p@*1&ELf`B~TM3F᱂\N`J AAH |e0sPJ|1>'L1L t nLQ cqsLUIQu4^a )u; о`vNbJP!1&Œ,.Rݳe(Gb}ޠ06mŒ`Q5ܙ#[`hP 6 cu 36`־& :3>SmxuxNMFdԐ9$G 4;++!>L(bdGRG pgʟ)3cܻ ~e3Hdiѷ)"T??ŋU"aENbw .SP@@_&l*1<8arcj/POܰ!48v ˊ|w3PrՄmCju594"~Q:LA[&-ϊc:f#YQ)="T{ajW><>D8[ǃz ExF6IOb"/"e֜965 &x&c̍h ~X9|K`01gm; 0md<Ӏ*3 >%]%Ӷ>4\AC85LY|@(vu{]:d5c::VzjzF]g.1dM3]bQn* "'6Vӯ28 e? Lu3IcaZ|T؉fm5:gyd9Rq:nǗ0:6ZvsB`G˘Lh8Oèf^Jk깠kMԸ~"nCop&. mS̹p{3b\ML;1|op܍l~_~&7<+\4g a+2 k_ߙ[ S7"ĚU@ѬGP&=7]=(!>cdːa,:~\r?i>ij28̵=<vm<)pc `1CهX õ{0t91 _`'cQf(\ehP" #YA>Q>yzS7Jy 1X Bp8s,v|G";_1+ks7#LZpڐ ?81|+fB\OB8<aMf*ȃϻo~5yֻ$ïb91LA1{xU5") E`+byg<\_lZ3aE c`;O0f,KNDd0XHN3tW3 OlHCaoUܒ&"Pه[2 FZW0'KWOt/ A δ 㹇E5L,JJ6DmZcdtRf w'1h_bc|ith\h/{XWfg`r#v=s<\ĻlkRkaٚţO:[鿿ogʡ<|h1TqNau3.,Y`c! Di3qۙaVh~ˆE<4бWf A{g2rL>8ljocMCAMO ';Q|Tv8&h5nqW IUdO\9P6y<fG&OT|8А&-22fp\tl~4zllCq] L9wB tiX\Fܠo~h?y/~AP*~ OãR(q` SfKN gfE]4hɈ6c Bkܮ3p=; DBAg0? =ˁS|Kt2ci4F3gJpee˪*~qwՐۏa4b1}S55 Cs EbE˸Q#4yCv{L^%XЈN6 ǭª&H*qsWv+gFuAƢy)MfhB2@PC '%}k"Lϑ9"z]BUΝ5@9&5';\>%H;u tۄ8V`zo3{@>'_l6dG+f:;A]BM;@D87"u@r2}t[ ¥4ll&>r!\O6&}n0!=`8'pftؾ=k1Yf(|uOrZn4(cuQɞ /L - T؊ۅ<ZEb*~&vߐ%+Fa*YSFM7/n&d5&i\>0@c"h#h n` `8 >=Ȍ(u`RǑ46`4{&R(H``7 abo"`ݻ5,('7j =5f\ '``g1|L˜"Vi[3HbT1g>`|č米?5_r~IjY 2p=kX0L4jLP-!Pr/gQm37}魻N}Ri`C4ŋ6,]R=ӷL#)(eF'%i&0L| 2UOULjliIP|b:}Bd_]vjvSCWe5$Q0>6!1A "0Q2@a#PqBR$%3?l/;?(g=T3iMm#D =>J~¿h,%_\rB>Q_qSMi3*:t(h{TR|aYR[oϧESFZ5`ܿ07a_8")&])5cbzԯF7KGz(JHP(F3X>?T6ʄJJޞJ dͰp&a)x]R~7NɘY18hHRĝL|2~#갢Sn<ً1ѓr]ٴq'>[\LoQ`צeBTf[ٌxmcgr`_ؾ!ݐ660-EQ  Ɂg@SC^&\z'Q8B= a?)?P:U?N@*>4}BrgX:;\N7jМ QK&ZNܯT6a6oa㸍練0d8E+`rVuhhhD3q=x멯oݙQfg<x?ӦÉV2?=`͟H$DXt`?TEeS'5g !{Aw~O2k'%8?6 1bmxls48>Hx55T[|G"0~{L`KPT4oU1c6|OF. >"De? FasQ^ʬrMne@3`d4tDDn8?2VC+VxHLeV748M* qU?M7& r g.Ѵ'o&\̀]` MqF*D,hA14l"\"@&T.f<r.2)&}0i#Qdƃ&nD3L@|@r"&#ɍs Eړ:cHfvd"G*fA\YB@S\X Fngt&,Yr*E!CDf mbiwd49Аc2uPr%&PCLlw\EP?1BSO(7#(☎B V0h@0SQrfn!kv?uw5LT!E "+2%}eAv`@Wc͒30+26Tc>fn<RT(9ֱO+n&W˦?UDZJAdQ`ZBAq0e*`"㈊Ld0X36fR@, #aJ?a 00GQ B% jfe WώE7iF ӏ(2}1:&e3A:%E]DPT A(DF=YTUm%d EPy<@ k mF^ft *Gs\DmšmAK列N2?gI8.0#%0 Fb. .f(FqV&P:vhtCwb-& ˇ#Lώ&#E!Rp'Og( xXX%,[V`Y LX!65mG],|Y*> i )4wdDs\f44M5Al|J8 f 3ןfyeSl"3]1X̸O+s"saWqR)yTccLCP, ;qh 4}y!IɴEv{9T2EXٚlG&@&W,j 3ǽ@j&zG&bLTno'cƘ<OLx=?(ؙȵʴRZ/R<֝Mq, nTյ$Yk] e`.u'V-w!h cOc4Y61&Rǁ1)4bG ,Cs 3'B@+1bg[Q4‰'˽&, o'"T5=`UvOj?BrC 8C XP ɤ:kȌMԻ1&ogG[@@aQp34_B QP_ hVbb C:c-h.!A ω 81J[ل'&)(ۣ,'X)\A 8D=Bo]7[{1QCP3&#Ez/gܻc~]q`QRf,eT ͤL=5#MC:.1\PT-8w Gan|c"%Y0LMٛ&L rsSd8u+W/Rè@E\\٦զ}1zQ,b~;"k6)F:YWc2TLnjb6ۓ9.><~1,NEn '74o_(*lD+u wӜٕDƼ@G3(e&lQзd@l. ȪjÓlUٔHn!:l"fL9v5hIu ǍL-o7:7EK.crmը௙ u3c]XGȘS2}#XZ?dO)f!ɐAbfG8T3OfpiNrfX)4cN2"F4!ʕL֠]ZŇLɷ%~e3܄E؈a/D>zzc=5V>L[i'b 'C>R#I( eR@9修euaFt`ŊSN]#bqk 3 j75lU*n}jOMWfUT0nf"!%zːc&gڥJ*i؜BV n|@7:0}bf\7M@9@gPМ`i 4j&p1m5?Qfk!ְcd luR>L'м̄&*}?툊怇J 0MfM) NՎs;)rlT=" (?9ɅZul@;%R&}: ^yVԛ# g-@@PRLg94^C>`&\.G7gйUL1 *: QDsAjqDl2-4u7Eox`܌c˼/*'fd*9㱆 D ;da:K2gbeh4{FҡgL |v3 }P ?tz`Ț&&o"{preLB$5fl L6وAn &3za)ϑŴ(ϩɄMQ\ޣ 3>=v~n ԐVPTWLĹnt̛3W=ØuqyYؿp}:O?g'ŷY(vf ,gQ9AL^?1!+n$֢&*`հ3$Ծ &5)\\@:&0E!iS3y7/URA<~"1e0YFNioIB;?Lpl=1V1w0`Nd`$C#O-ϙp!vkZ˹.fn|NɁOBdԽ(݇_-l3i0FԢ7+fLe9*D h;Ob`F1<"ڑح(E`Owֻc(VUlY{slc5UGESowѹ oy0Q{v剷 lsI6 FƖ8cimJIΓ 7TQsQ9F $h1"U/]Ps2+7s73YO|U|ΠS vcB=Tǘ>aۧjN3(côRƣ){Z;_@\P#؜gK=2͸1-qs:"1+*~`Ρ r"6b&mη$j 6>aTPŚ#1`R FD֔My$fI`ʻC3. >aӱ*1%g'i1lJfxjPðvېnk_%8 Q)RY4SLoɧ>lhđ&*&"ϑWj 8f_Xv3#B:;116&@caS0?`1sR37-b!q7Fa+4cE;S&Z3t;rq34)jQAJ!}c]@>`E3w]ҳ/8pÌe\I›, "1!cjTfb[if_i~ߨ4=ndY(L5cGQ ̣!5l=S2w,π-Fk6&wľ͆,UCJgP9cswbPݍ&ǰq0o*`C ȕ cF+/@B˩5fU #62‰(h۩2b`m4xm1V/lZo}VjiT/n 05w2Ʃ7b`<> 5٠%z"wv.n,LYWjfJ3wBm(w@\D|)d=Yqs?=f} s}&W4&Ĵ Cj}34s\m 0 &, &Lm3 % LTʶ.<x>FTLP"u-8 x (@QJy̨ʂT7?1}?n (6u^#>eh@Nnf*I<)aaԛ{}֊c]f{ UGT;,ͦʠyӌr1#nZE标80a+`DT\˘O(ٔa7`N[#6H#[YIU>'͙(M:.e/ONfRk޿> aٿ`G?~!^a£SP)cPD"l& 6ȇ)1t&zn|0dAc#'Calumb 4 ֩L=fݸ2oy.2I$\@=%?.$γc.U' &6yhc4~DžYz<fc@X~è81]K n DRk Ž &QbƣP pэZ:ljX3ʕ?ݎѲ(G` (z(PԅB~`kS6xM,bmwQ_ 6rMp{CdСG՝K cmؓG'ӲTnTM4k#Q{1O\GeN(QbsDO{h:Kihc'\?3(PBgmA)g 9aTq%#8N0m^T\cXQ%…^(/au9羳:o=3 =n-~Q~މs>0f' dΟ?n:cW=vKCiREd]|E9=(faݹ[9d* 8۳ݣeJ0}BKtLdIPGcGTıa+6M/" e'af[:^ 03~z?7*TqG Px{e`Q+yh'*94omJ(1W/Ɠ^+LJӓNJy-_$^kS h&fn!fusB'j9pV!8 0(蹦*9U4Xgc{ZUVӧw=Wf8TXңe\we7D ;>@SZ;VjgqHjP9 z#"bȯpcv)(et+w4gQ ,{ Ži$5EX:m/\ntXG\Frv~,Ԩp5! cL%O*Lx yŦqdGh 7cnSz L mgZl0G\dSݼ.UiVm FVcNH9dעlUe^,.I&Q&] mѝL/賀A5aS4s|CQqpoIH;|e_ -!Rb}/2tu #r@Uy6Tܻ0Phu]Ļٹ_@lrLдt#T1OS76~uwliΧ[L}LLiM9!7_O? IuZuNv,/!P25䷴CrwhcVI *U5ϢDiYLtaUvp}:'{?]fmst' LzMVrMMʮ0uFS naW7Ԃe Fk;B>Ƕ5D7w2&dK~ُƂڴ,;2Z{CX S5Mh?-$JfID£&x,-q#DQO2tj@GI @!Sv.2JvY*d &V`~#=27Z,TrdBCdFW K Tz;x5qTæʙ`;*kHQ&\JyݳKBt fL :|zt^c;`3 +ɀ-V;t)>au?7Xw`GRwAWHSnNeII*pU)ai0i8i9ͧPѥfcXUV6zy4Hg]NJ<-=֪xbS3fYOC. Py֩+kYZylg 9j:D3d\އoipwa6@nbq#\A}#R5Bl p2U]& %QΓ~3TLG]BbIU MӒcl*T&t9c=eC'~:;6x5@M4 [BnդM0I>򫅨VOt525j=wS1 0b L{mkEUm O *c T̸AiD? N;Ӛ`s^ǀ檓N|sPL:6HI?Eޙ'sf2M}'TjhhwL)? 煨 J Nu'䎉 ԅB4NU|)Tm<8B0k{2`i &KCe~Mޚx!%OA!Wk|!;T$S%L;kiTxG ײ4AL&ТJ.#4hmGhZ$4LtUeˡK*r{:s^D\TwPnQ[t\5ee=UG7˞je0GC,T8|P}(lsjhvwdOWgUtr;\DM)eEOHM >Rxs|BM:M}6aFbD eQ1[߽?P 9ke6N|hyD:9jpj6?ڎ-Kz*sDKay %^цAoyK)4nj]ˮ78uXjz5"汲!QQI=75iͳu}Ձ;V*}!TKC8nys]0etPmaS`CT*Tvb:ױ9*g<L0ʧU|!&eaL'϶DM$g53ZLk)#-S'wDcwE{0G;Ii#6?CrnC +Ϟp$puC=2oY4t 4FC9/Q:~'ET\t?T󯺰u8{C3B+'^XdamZZM<:}imް׎D+rKanUi*e"ςZs2潤CsS]sNRζqFHh4asۍaxJG9 ̕"ks7u)ѽLOE>>.suU?&hTUy}T!@& ?%̣| K]yoU#p#ZUDdNl9!R hNNg0[[o&O@p/ݯC3ȦRf+9إM)džA:J7@ˌqOK y]^3cNDѠqkXX~Z*AW,&קk*qglamFtqJ-'B|m>hwk!6!S)yBcW NmUZUIˈ.Ϫj܌~vFG$Ba;fVm:k x]^GN 1t /Tۓ@h+¼rW2gOݗ.Jxl"y%MzE1[uy,s-p,MTo8xʯ k $1Y:ȉ&̨;ÃVߧi dˠ "9BOȧ訸; i]c-{p ԉZ°1gif2nv2ZCW5[Pup|i ԜRʨX}I4w@Mny'K):\全9O%KxA Fn_٪*&i {%.*È*m &gR$Le" .$8OTT\*H:~F_ 5BF1ͱNrk Und*.|sޓ=Ld*6x2 v@)I/S5=%_ACFTثZ.xÒכxfd']%J܈#Ul4:({.|uꦵ'j{a~0r9#U4!apAd@ȣ190&hM_Ē)UUmsM%d 3o8ɵ=k:T*qLwu]h]chʓK9:_ө41{y.n|-@Wgl(:\D4cm:d Ow<_T8biS{d.ڃ(!UߴUMo7LԨ}mp:O: ^5*|MSK~`zSm\T ]& Mq+HTK YQR`s3΋ "'NߚܷunKv2/o㖍`vl&iA:VmE,9zg`̞>G^IwyTШzOM%4&@*O4; ˾*=}Bk?BaoA6 Csns M`Yy,"=S3{qn*'ڵrrՊ||LUHnJC) ve1/-ѣ@U[Uȵb*omx`n.Ӵ>*SLUZ *Ea6L\UR\w{g6Dhk[g)LdeW02BV5U6U,— cG `LOU8}~ K op|4q9(\~_=m7CdxH9eMl*ᕉ1Թa2D(܏TaBTUՄf EPC ?Obu'5Hk8G$y*cCrՅrM9Nyk>GTXdnoh4Xj;]9#YM­2ڲ3*joEARzeh@rküOWwZoU^69)'Xی;kߒcN ]< s'{lp Vi3R[ T`LE^ GS: P L}} (႘Ӫ}AlwEZzev#޳)Ȯq}C{bSֻ;IT}6s]:y)\ֻ{`L;%{zFKO}Uv-oHhQ2һK Y~LeڻPrDMwbby'rcTL$Z\2ǸT+*8Qt8]R)cAsdxDz6CDagXܩvk̦uQsdPqa|2ۏ`V w u6Fzho]m&wtX|>!<]Q1Z\ӡ݀ aȄ[qasUM>XrN ~LJ 0H}&ɨj=ʿı ^_> us{39+Z~%iv#03uO_תUeq| f}eR:,E ۗ.{`U\@ dgM04c6cj R3Xl@{n5X1-fࠉïNg~~wsDR:(rJ"\yŻ_o=ʼnZ*ѻ.4a*1uaouُ$I,)c[F@^ TGR&Mbnc\wMw*vVS6yL8džjvU ԅ@Mvy{D3=rYSkC@V@3QbP!q|Vڎ#Pf2{F2}!pT{M7T{F\L_0[5ZtTgi]97Y.ըfJf,s'D:6Yt}U4q-4cB>+ cmƲpvmh:ZGf32'k#o<'' _Bcd'CM#fp5k,;OV=G3Muj\eԕA-e1 ʬ4l9l)hÏUITk- y޻PŹ}ڸ50yQ'U2O@!T<SF6/H z7?XN3 BS)0-9s!SiTUw.HҚL~)\eT{Fly*.,Qp:gy. h-O`]}1ZPkP t:rXϧ^⏉8CM2c-&,y9MvXމCp8fmJuY,tHS]k:&x`!ۊ`r)lKS».R~~J9iuuވK{лO]W ?"Nh(uBJm췍܀sToKM.Cyho6{`CCvYpv9be0U??D *X~ӡ_4T'"ԤX㪥JjtđIu)w犏aT @{6X|Ml.rGf!V3+UȔ %Z|Ujze0ֹ^1OT>0 %2HX'vN+Ҝ!7'hp8+v.,R=Qѻjxѧ'dMH?HnX\=3AuĻ>^G_m 8\K@XAAk" +YsUt5vi?cLhI_5 <)JC /Ak\6,0;&)s h&q9SKU@^5_,ͱ$&nȷOݷڧ 7u^G89y m _,Rg/pjǘҫu0\?J]#\w"b=G%γX7l8a-[QU}r=B$h MUJLƦGS3@*\"B4E /VnͩNw,**Z[V.p9gpXgյ̧kc)ou7Bh 5U@FJ&,~t7)%37 S@sns)YMtn w4'xisWXa>o%kV}G'TU0vg J~lp*D$&vgkTwU%Yi^!b\xF+' ! 3\:G5iDWhGO*iЫwMwD|qvc*5C-aDjp^k V5 (7kKi7ywYoTʨ,B9rriL]60QR *`mVaY.e1R뾩Yn5c/k{xuﵤhCFjپ冤Vh zPab4^eRbgB 4]+_񓪜SC9[QG:Q`Y+Qw̬ v@ R,^,. 짖W _yDu๲-b>.$ )'}^'. {jWR9hb(6IVh ӬxI6Z1U Nm.ޣ4E@f>Ues-)*3 u=UJna 8:~K M-ܰm̧wd+I*imw Ri&Uh>VysnԳ>"2yNv%Pb:T.a5T=\S({*G^EhZ>G5هع өrU 4XC_Ul8 o5 Vو|uDasuDO%-0n5XgUpK+#2UiR6N 3G uBײa5u9gIN+*7O$H0Tn{qla_4O@RÅkXItEGqpyjihOͭ'>IUQu6,vg)Qc~ùh=Ή*}Wq ~ձ|UEYTqW.-y&Sxl_%in&v_y{oTG#%xy,E==ځ}C -oRHxuk L%昦A(qf|N7%Li-+ j#柕O4a_n!'(o9wK{ UOV絽:wbsAbUq5˟$r uL '*75n MB- /u:܈Xj&QNMyNH0TOUJ U0u[$o__ 9hqftY'J8; ?A2F2\dYtWh^ke*ƅp^j +|+Z>DmH B]Ty,#<=s ֛MٔZHsPF\8TiK˹NӅ:h(H\Jc&tJ}jnlo}CI!::<5\wBQK"3Qp51:eZ=Ät*# [)ܺ֙Jߴ?6hӒTkZ*zu|8GSktN|62f'3FOڵҝSH0ZKnj=ڰr֕!U|`1è?-ph >Jr: ~M`ۼwC%(Nn{ h ht]\0tL|~Knhø.q7D G  jANt#EO.`89跜1isCUkATiSkq#O^L@y2E x',(3 JpM9,Q蟲aC1L dWg{x|;vbkd杈uVaT׫knK ˭h,q&VEPf3RygbP2rjS]G>I"AG&$.ϧ$Yk/r{s4ւO c&5 h[(u!7x*5&89?>wu$2CR5F_[>u*=QΥiH=f.4l@-}#54@ ΉO0 l2?ҝ#0iO̩>. L ~X[`L_iAAx[XbuY8GЪT&gp9X٦:&yh 5%pRG%8&jS&LTXvjyn`{<5x4Â\9kچ4Laa^֜X.M4íf%;`G2~s ƛ;aRWm7 y"b0,hSmggԬ\>X:~kVGftRGyoᕼc|װezER4GUFPě.WX he< Z>NO85L5Uꖵx9amٻE$9 PH7~JmLtJӣZUS*FEauV.9+hȧze&73#^yg 4ˮh"7k {af ?ȉ[tZ<-XTʹ q,YXurr=L#iӺj~fL--jkRDwGkRѧUFe+w/E+ O_ XXQ|韆Dh Uw S=2 X[IRL1a.V"lxXZFWQZ] Ht9:uGV5U1oJ0Ktb:2~v:ջ6;Իv4O5 pfts\78S)fD+y놚A' (դ$2YC*9Tu*bXG \/<P hWejgiemmf<5@u 2Uud4i# dm;03 y/SA@L1-Uh0sGDse:CYV͵̭p;Rqꁹ->#Ś)wn(X!^UfL.ȧxx*7Cx,%?*|T Ҥ zͻFJM5?򫦣ˀp>{aЅyzMZbmn4 QʂZV; pKNTr@*bJgFDd7Soxuf>eb 9`\ZM;; 1.NCCs>KXiLW=G1g-q Ku[<|a'U9fF){DU*ݝg+HeJdazDiZu1P /GCD=ե{G%"oCJm*!B."J D>J"ᜅO8ےy͟{@~C R\rS=!0ѧK#yT!(tE"hF$y J.*X\1{ySjATZAy*7,I-p/ ȱkH^U 0<5?6g.7,'{]?!°檃!c/uLko#]"3թSi{8F)u6{QRrjh^e`mQ.k nBZ.Сu wcoVm4+ԫj}793 wz|,;3!'a\4+}X OC:V: v&ʐܚj2$ƫ 75Nmi"K}eLC |fD?LZ DHQ-YLA t2tj81br`yp٢d*9pNLɎmAeUUmFSk9D,Vm+vMN +߽hsC~jMu f^7%xSkO|K`&[%G 25 pH*:xOUP 2ElЎרּ`AzAne%By&O2N~JfsЧ*urJk*}"O>ES9,8;zhUs-$Z*\ ᒢw"3Nmi.D[*jUBրT8wM#Q‹]}HzK]rWf^v4:j[}\5ge7M; ʁN\f2|YaZLĪJ5y$E9 a);҅[kKwFs|tXO>"%od.wXi TV+Y= YI瓳w*.اR=5V u DHIMl&G޽s3~S XpZ,N3.+NCϢ6)TkUCK/y[~ɞhb*Y!֓:}\;OTЈUܟe?Hȷ3AS0 OHd8c^e/+zK]N*0}BDDfh ҷ7u0Ч!5i9gT}hUˋTeg)T?#x,h$xD4MHj]hBT M~ z7Jm':[96K ;o-Ӝa-)BfM'5W(;iWR4*Zs\YեUeGR9*g!y5DqNx}{MZS{IM7G$Ԟ8Vlߛ5V#JSPĿLp22X?mLx7fsM&%vJMߝVq3&"u+i<\$'^cg-@緸<x[:5 i>iЧa̔Ǵ) ei.:+U:cȦ֋DѪh>iL}8N}\ BVΑ$!s44^hwW>:xpY[gPp:*ױ||y[we4d4ٜ±sM9@Jz$cPee>nMSԂn\Lڊ/S57ky-s ADn 57}`.7-J^x)eArW,۫mVHUi,EKDTWf;ܘ@b< @ve`m';Xu:02޷{[PTe@$$4[jqGhy'g@QRx,> O&BgdӦ$U,)؆9 f(*f?־\ڔTMʡZ|0V0]:A5 ǻNjnaSΙi'h26Vo5I3dpH' 쎬*K^ZǫM!6e 2FɏU(Xch'-e`0SшżDesFt \52䫋*} >)o\Wm)0ŷyD41akUK'MVّs'!S\tE[F\&b2Lg iJ{p橐Y颖FSFDt 0N!>yPi) j0P (TELW%  OB{u<0oJ״Nf+#%a⒨Pm4¹M0aC۟А_wUUgaw, 4wE q g$BV;eӪҗi晢J*)t'876x`8uL1˄B$nOC^ Ѱ` ^5.)o/erlRۏtn3oBegTc̷{1ZdWg*WԈ FTo?!Ҭ]0px*,j2SCT+E0%9‡bwaSӼCrsm0sG<UҘB9ܴ6ho!&!UC/e[=*UamVEa`p۷zEIM֞+TtpX8yLaJQr]\OT0 peCDw-k{߂Ԇ* fn0حŶePi{h9L&؀ByVSlpJq98[19*!Uwӵf,R mv3 AY -%i)UTCa4dcc{ydZ8\UnU>O9?v7k!kw]!aiT{ƖP[K|]TYXxzsLT2=.e=Z\;v9 Oc]rW^ ΩR;PLIsX^*-k2Ui1%R@˪uWI]PڦRH'1>OӚCȏ /rQq,cSjwIғbpQ$[O9se; ӣ[ao^hP%Fj'?%/|*FnwWt=>LZ(妨TyVLNl>.ᕏ;CMZTAkcf]QQn傘3 ohdKO|rXJ]Iܴ 8Z+\Vl/a, ³bIWɐ\3GhEmrU|DuԢiRBmUtmrjԫW1H](˻q.s_{ɓ0u4Tj?OfA:a&_&\<=Pi0{5*Lx^4oq: xUuwM@I\Fқ1iz%Ps olUsbӏSM9AT/ʂq%RDStt鳆 ]} }ZdIaM"JaW`gtF3$Ð9x+̆Ɠ@ˉJp,6Qu>]Sh#Lp  UTS#7yP&zǗX9.VsG4LTmHnAE0HP̭knp6p*w901qE5Bvlvj3Q2\z8L!'9+F߳ly'CQwݪ'޺X;iOS\l v-Yn!uXhiϚb|d%bu'2x&ccyJ-aOjwU ;)9BJ*fLseP4fn/U-dG ƈlysR_=*¹5o$8jT#^J{x5CڲJ *MDD:SD+Sp W{U3s'䯜<x!59[7ИCEVRᓪ[ӢX3> 9o)/]/" M`qچqopS\hQwo,Ȫnm~JSdnNtHY57_|Sʬ{rΪH1$+ʛYCFaSi/rMw77NeuFF\uR 1QO-9!9ʧLn'5S: uTE&G&T%ZR9yu'HPiקCZC ȂE;6-_s-ks `Q)6!KZ\yM8-b 4fߺw,Zv؍&Gka WFBteb[Ҍ@sXb7`~(" qqOڌ{@sWw=[k XSsia^O-7:}REĽ%֋bMXGT N\wqf_lh ~zdW 35cNH^- m~^J%Li U*=h*99 dNי m'4 =^ . gU,})H-2=\qvQBiܲ-TNSk槌5jA`v] ƔSl\nƗD Dp˞cU:&Gsfc0ċ[2+[ leUstO0+Mw,M9җOY~Ik,|k UAg*ė.W,M  ]jaҜrȭNU= W$2FP8H,8L;J" M~92~RhoO"2P a0Y!b ơӉt*FNe[48Sʁ#00!„uN!B%JjNS` fm<[L X]u6=murq ) HCŒuV?wݴz*2tM*Tis=ѥ1HSܖDo(yOsH*o1O(CLӜ-v{ˍ̢skU:z+`G$O g/?Z5Maf^0o v̑™d1Ls I|,[%ZrWDJ*خ.>ISME6sT%V͍ UIU5c龠]nssa eisne9w'D 璥y!N;NkF\]uE"lY%1!;@Fn赘9jNV$"5:c)d+FY&gT~#%Vg+[ {<ˉ4JB6ۡe0 #67'i"sa$oz-vy8ndYRyT4 ?ֹ/oSV>U8e &2s޷-p,NAnV ՍCy2skþisx ϼSZ2o S\`<t9"I俁Nvd֟MJFن>*R Sj Zŧz@]Y^wPYZO9ALr~MYsT(Ѷe5. X~*8+-CSih]#H,*=֪n-R4PsGBTE=i'(Md2Sv:mҟ{@DCT`ys*d3*38JwB9'l/v* WpƥS~jwCvVzQEPlrofyFI5<&Qu٫S\Ot#j"'gJZfUzuTkK}+_^ jnq7wS:bGIW&O%yuBC( ؎!U(L vRӞQSgRK%We4ܮlQ'V3r` M,SN5`^ MpR'`*TJ\RXzTMVΪ-<{ȈJim뾉棄{f曊#\kǂJ%BoEwR匩;Uk|r@iV ''Z-'#0eIg;U'dNÇ!hPUFj])Nb&TOlL> V]᧽,8mVĹT8+XִHh:'2m uAµRT*WRz&419tKP8dUVXF7yhGvy/]R(aB eU"ntLl:k}a4Ʃ97~ =IWtF\NM+To$é7@T$ocZ eW]Nn5淘iXBo&HE{JJEك\i,>6uH) ND&} r^S_&*Gk訷wE,gz 7xEu "M*Y OIr*`yU5r^TAQP*+Xp 몴oBuѣOMU570莫z,嘒\5 _CA8g$3PcJ!90V"s`}|2M[f p9YUpYF\Z/ԫ{9J;UYCZ9v7gOk9ͤ*oI̪o:j}1u^L]MډT=}ٜh~r͒ʬUJu@2{MIw sn*,IW0vxO+HtUM:cD2s䍆hr4ө5\"~ix鰦SW!9R)ٷg&)T{LL*$#;lz|Ka{KQ{Y=Rxie}Bc n2X иsrVku1~j)\w! 8rꯦ3sHTa>IvF״r5wODi <&4 S[̑MBtԩb+:QȕBduqU ^o//lt+zL;,ް=NY"%E)FHx&rN 2U M-m2fJLBf LtswŎ ijUo;MÒ0zQĨ;;D^rr_(duty-}Ӓjb~ٽZfa uE2=9F>J/en|?p$Z69;ܿ5%O}Jgx9qpRz]a>jCi>ͪKG;+°&ꆫZQ@dUVdi)Akp{ ENо.l`)W) %hMb~ xvU٧~k E$^NlIth1NkɸTs6RՍD4*nžpN&DHPEc*7xE1D(vFS*Ԩ[żAAJO)>2d?OOvz6~jj2Y rw\RG{!ba-=OagQy"XSs#+v?6rN ouT5c4V7*'s)ﵤԞM9s0uIR$~0LFY}U;iGXU:#2:"DTd*dR{8\Ce \Z b~yަ~mGxћ] ufb}nG%@ BNNl#]5S+D禊Ri><>f\^zrMhh:(VR$ǂ'6jaVUDGUwltU;E7x-6E4Vtk#6SHjR.DgR}:&Ϣ;Ng%15n7\(maiញԞM@t7{ \;C^HB2kS97 fBe+5G2WխRi.{Qh=G0 ,‘vAN$:W35W7U#z쪔Lw__:d*] O%~Sp5^[bhlQs2/)z;5iBq.Ъ}Xݐ7؆7VT, Io8}GnTZ> hXpXv统2TF4hiS{-tX|S4ƆC%jЂ湠>J@@X;6 _4>US6YFY咎0Sja$O##$ /4W4\Nj)r@N e8l+Mkipo~d'5{ajw^9m&M♘3bknYN/x,FWv޺WeaSRc0%7uXLs[L%f|4!n)wFeTQֶe'G u(ӧ<ƪu3LjKIbZp 0oi>ebnT(!4 U*m8 K2Dv%:Xz6.rprn'z.h-JɍXی9> LZ%awj# m26l'DFK٢Uz4m> Ana ھ|+轌&g.i'[ ^Is# LjeW3B&Ys'ՍO N i-2GEA tR⃏vSpd+<G=CSi6*r]6V|%Xs)-M7`l] a&e;CkOC#AYiXk 89љ j NB;=.yTR,7{\rv(U#019?-$NS0=ػ{f::AkI 0|D61.:}3rM|D˺ǒrBU|"}DڜUZ+u3+w=C -Dvnlޙ*e$4ݪ4(lg,NY >8y.-mrjpvbvJC$*gCaC(Or2`Ach&.U{xf6X;a,Bu?X7$O8Uq>ʙ u`Ԯs .7. $stnvpgM<􅀾7{+}]֗d2uh_Vv%E&Lu32lXaMsT7o{IwlߖʂXSgx0Ϻ83PܜUkR~G J\iʣ"|s>AT3=>JȊtۉ [FϚ̔GM}(rA \sC]-eaj8Sk^-QB%5 fsu%]"NjRITxl9,}FcWg׃roŰ_.iuNU{&-N?못OF3F&i4UټMdHtU sȬ%}rjmQ%B*(PBjjZVHżOD:W8s{Wd2EUnL)%6Ub,Y==9'ɐtld\!P֖˓qL!hAdN nmV2= ִ 3 Vnג Dq#T{aꂵ BÚ3eSWxM祖תv 3d-B. Xa;CmXSaUa*yM I=Zݮns|FjDfs@?UfYP^mSLU;mpӲ %5?Ui!a9Z׺ R֑~G)X"ThwsR=Ld7K@]a:g%b(U^915 A'xm$|kZ^i } sN{r懚U reZd4 tZl(hOU0O"4Ҫwµ̔@s|Tҏ{: koV!3r&ZnU}Wd}u.qz#Q !4!s@~~UЧv}Ou#;_"֛ޑ桽Uܙ|kN¯sT #Ԉ]J%=vTe S&9f,Pky1Z r6$?6)%Fi=Rw& L1؆C'4.h0>h_dSB&sxjNܼhahC[5T\Cs|M'-|wfL/7UPjI?W4*HwQĵǝ:UZoHt41 } wB%ak4`v T4f9ʕa9}wBZ2V:$5EbL>tO>˧jkʕAQw?%<_3"LB=#Ȧ,{f]$;kxО\:Cs#=`?]NkHeyhi҃2VB r\i<7FIĺteZhRXU.ͱ)aMa=&ӱ^շ=ӏZJqZWx&TU4DTЪjMKWiWsD(ŚIUAȝ=L..cs/Ɨ݀g'e&:>9oX4.n;pcSt-DHF[7 VW\Z4^X& m h@JWS(_4{6%bnCÚzrXVRa{X*"X=1 d^2(ves̯֗&}j=א⪁.>U80IgHT]}6A٠Z e;ӕZE:O8TϮ;FliCϼZgW mrźOS-ہn碝]TyܧLWqƆ3h>j/ 'bg,=[LǠޛBz)D<5G0}j̀B{H>\JjQUhTTi~ .mQ]u<7;Oo3)w\-FJ g`ZoD)x)9#s.i$w^a9X߆oHj6v\:Ueg7LFp/n\6g}jRCi#ԕ x,3s(ViNf*Ҡ*E혒R%FkLֹn nR):]ҪDCQM-yJ!qCp#CITm[!ScZchvjv75O;WeN|әMIn'{jpdHdQ.YAavlz Wn:'8#>ΛUJ֍tySCfnW6T#)we@(-i@V_ ?6P7 | ķyftx {FJv,sbp? #.5 R/5%4Gf8wBKxMzmNצT.oߪkq M8OZ_)~OK?/~[R⭯_U?]OS<U[E7˹t*r }\= xk+Ѷd VNhZNIxfۂk- sc< jՇKG4h:Tzʺ]tD>aO5lMk/!T3ƎMD0uw5ID*uYXCr(3iSwy9pQ_JNFEnb&2u]>jKFlgihEcYלx.h=Pc]*uNWJH+{L9/9*X~j`溵7̥N:vs)4O3_ُ5]ի'+O%rQLsWeL9'"B| 4 jA @6y*[ʏ n+qWe)c\k9gaSAѸj` <̗@3UO<; N qDCG4uz5/ShQPTSOQL`J>HY:\VEd tVΪ DL(CvMkG=Sapzc C mV6&zKsMt8N})i§!P:sDv^V'kwZgMT}'3HJ7QnP" zJTY2O%Ul @ ,c:mZT fB##`ZuPŴQt0BR:Xw @,fQć8>< f"Y49&fgeU~5^]:e`7':u,S\Y[1ⷕ(5j? |G#.|gzefx8ukB?i|X:#A([:FY;1 j-ϒ,{-O'-P3£e'Q06-ZG%IkTꝘ[[S[w3fٵ)B jhh@#cJM*T䝢MJi~i |3& תcZ4().ˬ*iS>P4ʡ2<¤׹+| .m@AM2ܑ;2Pa -Lw.+0!krK[iڴd}L vТgEKMU vasyƂ:ibiu\C1qUjƊW8{IO ݖQµ=:/@:Eu'f#U DʬᄤrzØ_uW[!zUPQ2m%vχ[cZτB2[ݟig4l[MZ [Fgލ ˸Jϓ^#{?U$1RŗU+L E%4{QŞuV=h{E5 EBSD>aǪ:.ĶTve4vB湁j4RUèR:UxWh>^4k @<9JFD#/0 rThv@)Z<iDɘPB2nav=3z_U|0U.l6Mit}5yoT;2?D;63{;ٍX:Peʥ0Z֋O*0>;]Й__CtE>s`\@N*q2F6hJK ^\ײ59(kNcz*"sr~ Ɩ "Tq[>}"|!n? ^Z]2|jW^+FJ(^ժߺj|@~[Y nqG^_ .+?g:Q؃zwRvD3qP~mLj+UDi4ieg:ފ"ȡ =QԔ@lm0S"v#Ѩ]Tc G*g'?S5s,4 C pOuMaΌ;\c]6MNwBJզXNuЅu,{90@>6㩕O Q[aT ->K?(#jM+z}nޡNm-<|dJ)^2\uL'*:Ҏ)ky(wTtxX_ItOJ8*cʂu+N-{rPA6i $CBn`p2U,F\\^2sAŎu>aqշ8wxTj ԘVsYEvM[t(EQ71Qy-E^S02Oe}ۺ5k=l%3ۢk5脑Fa= qtQ&;HC~%wGl>Hf5*3n~'r#[S#p02ۊl{@'(!f:#gʔwBO0SXV[fRZ%> L;NSfZW~ZJq4pqO5Zl+ Zk:m#qʻJ9BsI1FX snXogU!JvA(ӞIB+w6=T:XG=y\; R(s1f<=2@Ts](/P 6l;P5rR,LYV״ N4[4tN:X29UUN.}E,7>V1f%We,óy^:'CD a9>IτriK HFYl-uԴǩ 6J' Mͣc!=[̑Aˎy,vy#vR$Ss^L(ex{>6TSo)nYڭvu <[ .K~uG[y4%Ti܋2VG S堟 MG{sx;Y+kD OԢ2)ۄxڏQ.UZg,1('8eVX`KNzme[gS3MWyPUKtWgϥJ~ 17T^`d 'xRbI(=:nrpmo/Wdjk 7ef՝S]|DmV4R O4V)T/K9B5hѩikgO5%Nxy]Xcc*K4E܁i"-/$7lȢ@Q(#]|zq,daQ]Zg&ʻƏNXmPzT Q\HBm>(*7_, niGTiyx#De@MdO܁sO"@UO n#YAVoS^oǺy=dmi=q;SLWhewO|dn7mi*$ !5vJ^OiVh> lfuLIkD\xZ#6Hٸiin B^:L8OĆtFѭMq23T+==Jcԩ[ﻗU|p^J޿L/ɡ2{xA{gf@EG0\>9a˪K:Y#FӔs+-kE>\â8rz#D̦Sr\6́Xwq H-czϨTi>Jn\*j%sTܱ}E>J!Jķgc4Rö=IOe\JOY *?YXe?Sm ŸQ#O8o uHBwOG;=p SE6ZV'Z7ڿ̫r[*frD5+:ֹ*6l:x'9O;yu ?VUJUjS1nV5۷wg?lj0NDѬ#pU=Gj٨FBZrMAuC4Ji$D\Ni}z-T65ZV2*2+a麩68QiVgQ>"sRk"AL&*Ew֤s@:V xF$3 lA. hԮѪk /SMJG)O3(z)_$S7JJvO%g\@lڻLN}oq޳z}~~TfSNKS8"&ssP`cIB\G23Nhx!E[ta ,~6ia֕ڮ`jğl=iPlt~OɅ)J gfkS䫙x~}'dZ ݵnPbwڬKNGW0Sƒp,5Kvb^@BgogvӓSmw5jZUxty*bicXV_SCZ^~kxOwz%ժa&qmG谴i vchS mJv> -Leτlے_iĠe:簎FY N~W1q2VWa^#I޷?'o=m]vdB#ll$aooX'=<^ݟ߳ǧ/Oُ,jL=[ڟ)TK/\Q=/M]9 'UN&閫g JۿمʋUTuW0拭nj~A>V>ϟT)%4jUnr@,q2LftB 2d45'SkA5:ըiG)P>^)nwU  >4r $ ٔYk {Y8 sd7.J؟5E ]z#P8z!fT _4l)ԣj+jVJNBJrMRRj:tg/#%%wTP*V$P੘jWsF[v*3Uqg5T2ghpp*t5 WFU].m60]9O%ӻ8&sXvW8eĪ6ʎoC4V AD%T' ȢP7.kPw6Wl ܲV({a䩙` gَ~y>K5_F}@'ŧ}Kyo-?]OG'/Ysf>c|eLϑ> !7~  q脲\isSu> 0_B}E.[9gD.)Á̎$KLiR۞qJd^hV'*o$2%`"S Vj:ݍQCdeqdV;5jX[oSs΍`_Gn7hG캎s 7FĈapwL6AiT3!xI˒kČh OǾ|SqfPs DӁb!kD<q4؉k>W"F7_tQ0Q i꣢ᖪG"@o!o|ܚ#5],"Lpea>zɥj|ef4֎gԍ(F']MOoK]d inmȐ &юMyq@Ore_P, wzY&NtOUjS(CC"ouF\ Ag?(>4V z"SG4LS fs觢>/V%ًXnN+ RkT!W͖Q1]>O F(XoKmi~JFl:l"u m-k:h4Ph`6yf 2uD-LDSIaez.ਚtYhAKg%9ׯD5ѦFڬwB pGX_e//o;4^}܂VKEMRM,~v5=JƉ)}V^t2sӮjeTL.`,5Bg4doa*l}Gg2-:Ӓ&T8ŭ*t)Nt\ch戹nNJ '0z-lوL}.tG⩹|&dBu OA [q=%bg5 2!S{s69Ǫi%FQM}` *a c<pz S l:eRC$jUkEk8^܎[FpCVWihϚi FO{5s_ZZr7K\~m01K/`6EW@ EHwq;zpS2PKt(憋aX'~QQ%S9&Fg%sA4ӈUrnPV'V˧E!s]vL6BqP T6YQmkd=3i{X@Я{=eTeBr0+~Ti> d>m9I^!-?4j1úQ"mKX[mvk6 Dw3g }"~p&h6WqfU!i1: ǩnp[t`ٟrhsn-AZ*:´R.k]uIXnZUk3P{k6C:,V-ӺQH:tҦA7waaXvqqT60 Tk~4#":S,jù~F]7KXnqs`&"KXJ)ucg/P(Cdz`z`/͞MT1~s]/@r *-xcF'w% 5kC1;E@_Z@p!YW.yT:>a,U">%aulp8jqyu$Th~9*ȯLwEڎ=#[B~c jsV25C5$I/FK9xXa_ C搏Y2YHk k񚅏yL!QbX ;)TɹZNPĹjZr̦3ؓwąs:N9@Bn9Ŭs.M=o ]e\h4+=U3P(N e"MFl:,ڀO9 =76QPB!Fzt^=G jiw=!s|=NK IvxRcVKꏪ*Ylkn#6Pe&9uVs{܏Dw ̂{.XOrtw%OxSۙ'w^{NcT67˞9,!zӛKb|SiXB32Ng5V/cɸ]5iZvv/l'Nw M㫑mџuW4Ѹ'H@TWkv7R<KLKxHXw5ָ"i .]ƦsO5Ru_5GT0{1憐-vl(*Ttb)0xpiNPwPThiC|s)=f765x'8O-\ A9ce4xf)aȻX*)9SCEsRI$a'`^ݽj*1GcrUmqZrbiT47gjxl#UVT0C8Ӣ5 Ou{9rٮ4r*6I樄Ջz#IYQR ҡz=C9h门=q9 KaVeMt$ꛃ5#!apo5*ln5nchx˸}+K .szeU?86!cs^C K|psnnm*2eȾ26xFkgT hAiU1vIyק*x%# c(SvB1)j+EFWyW{g/dvBW*Y^iվ[)eT*;aoGs.qxqm-nz.4o:?xZsEUs5nOS^hQ tO*i0N(cIy'c@ آS<W#SPMny#5}ymw~Y*Ns.q19Q b|"dJZ=Hl5(}AN=HGc̹(u9M%*LiRDs cJ@{]@Wg*T)CM3G9&ϦMᎰ993:Pv"Bu0Ak9d`Y iR1ڂ}Ȋ̔D;1⭈s/oUw@ڔ\eBF8UB'ZySk|O Kď }IO]cdm:-T"9&^?Tlq0JnAv)g+m3ncU7|>ypmpSS+JohmkG Y5=Z14x("bUJUh+]T6x-dHkd4%Z.r)Xu2S h)7UzSsog7vzmHTm,> `4zXc5; lxNȠ!"%ǒrUS Xr%,%?[ 2~}-Cռ붅Vs`94N~g۱,6Pj4l.)9aRR(Z@Ca|@U<{"v 182*x8;w~yKOXSd\GQ)6VjԼc\s1RF}sAUw2+X37ѫU5hOd| uR`-3/F7 | Zb*ꅃ,iQBpU W yUl ;lzNUoe%¦q0n2h'\A iq^=BaG v=9k@U:' (b\cR'l+VKU!BQɡVw ~+TӤ7sUDt' Qq4.\1cZp194v"'N֟%OsV6:䱔ǫNg0<,}cy^is`8qb0Ŕ!#%P\ ṖRQf[7㘔ݐdl!T 8u`PB}z/7ʄju9l5ͧV p!qƣ" A&faL$&ytB'eM!"}HQjJ%\٪D"!{dj)5ֺ+vPg-[SuA n6g$pޅvk!ȃ$ϬK6{ksY(QȊm^s;ޘXjK\Rܲ@`1M4)]HAI$=*WYRC+c~}Uz>u_lмz4=c'g_~T._ @!ڷa@"U<^z_~~/@*0G~iF\n_?K_Ex$ ZUY>緈w~X\~z+^6#7~z5z]M0dܭhOAՍ_櫽K/1A .JT^z'Hѷ~VЊGp\Ki>?Uz\"EJIRz1as~'Mz>3юo ryBw6?1 >"[NE_/KYCRJ~?/1;r߸&ehk1;r)*ܗа oWԌ}.\r=JE~RT}ULFW[lsbp&low._EJr+֥~ z?c0{.RV&*[^(Korn>w kftbʑ??g2J5^*TQ%z+ֽ.z GzxQzo_ 4a*fg8éf2#wT|Ns>m!GЊٷϪ*GV R>Wj쎫Uo7/>WtQ]4??rEܹr2C>RpޜD:Bݦfrs2J5ϭJ^%7j.nja$8QF; +fh #>cLEޅ6鸍a ?螧JeIHM+ٔj`b*tB`gHpZ <²MvE87ԇii7gңY8cb2d+Xß iGv} 53m@Cu~/YhXq;???bjU?NvVyG3N& mVsTJ2u>gѝNNs؈<,U1(*yNDU8NI\.j3 OF&my+oqڑݛ@|5;F6mmχգf=JYcxiP.+,E+vlWE:qU3<>*e.Gac/߻ .^ڥC͌?'藔T"yϜN2m֝Oah6W^"9!Ҫ{2y%L"c/@ s JqnqҪ8.Pi)J.eB%qiҖ2=lXoy!Jvmy4\?O?Lyf_&+i9gn!T ,]$ZXtw 4vN_RU<`q63TT*@ͭ2>=?賘YrKhGC yC;D"ݮ3\4Yt!kEt4D*Ǣmlf!H2ҾOmW3Lh7+;z=L:̱حFf}fplhHW(Rp=L`Oa2vوe(  >|eN9)%Snoq}״"=&]0*ovK;Lg̳rwmԽ[]]"hT[Sa|%{bDlıF!)vy/>6t32j#+LmZ=c&F.[9vR&p`U [x8579;s1Q)q803cb.7n|SfmyBHIv?0PusNjq8bQC/2Q<\7=sn[+5ۙrQ:tvE2}c=೩Z_/IkYQ0ޥ⧺tY,c5<J4jzjp0į< 6oLx,E\;\y0#U3Xf2:/?ybs"@W5 -BPȘ$;P)pep+-@E ۱h ]616_,*s0}MojDbKTP/RlN!8rNEXS }}u,u7^w/>#a-x0z DG&_hX`AaP+؋|G!gh;AWAn&sKPҍq*%q:ypzvs@Ydv b\S?8Gt,ra g#TBcؼkOc˯HrIGf#LLJd,N<gTBsWCA0ےqX_?y1|\3PZg?f9\yGtCL6q:',& -ܼ{pmy{\ARk<^Sľ(HK-qRg107R> IЋ^[+\שjHkIot@-⧴7V,*9 R\UyTVuaBbƿ1 dQ`v= @WX3RSٙAkXZ~IZ*4a.iC6T,wlJnGDKu.j+FRlg3r;.mSyx{WgQ*Yt{1op0/b3M>YMj:-ffA3 p#_qa!-kCSLxyByn#Ek~. ⏴ ֈ RnOyxM w͌0ΰ[ܭB%ׂ__B&x..lDJDZh[l +5F:x;K+ʲ\yW_@?ISo[i<ՀܤWvFe? جck-وj([ݿf06]I/]dUT&8/4/_3+2GRj*AM O9bur*),% o}L20~5L}(~xِ!8l܋ßxfʍbt5ůKK=ԼjnmdDϢT3ݧDmLΑlMu2W*0Dqc%a" iEi¸Ut0A/vcEyx@} *ΪQ^ﳬWsbdNC=EFf5xmoȔCWib(4ЧZ[փ0)FA+t>ʽyN1lƯ>0x8gAl+lA2FI=C(3G1S48?쳵 1!g-j7wnT,rlN u㙀#_ beĪ`e-?t;xoq^[7y*srnR13kOeG ەKsDG0TgIm&"*.|x]y{҅즾"&X :F Z;/ZVrusx/%zwV[{5^E0PTo]{]|LLM  חS  6(~g1*ҹpmE _SpZ{և-5 ¿ܯ; d9Έk$i TR&~ȣCL;1u ݹv`! \c~%{u}1^2͐5VƢKuMJ)PցcE bX_%3^<ŠeQniGyJW_ΊbcgCg'Ɇ8\UJpz,C/ ;ڊe*p}eԷ s̭l0*Rw (J2V7dSY,\^D,YcS^^cP@n@ l?(ljivþ[RTcm,x C qz^ h5)okѴL@lk^pi03sfR!W{ruE0޽P7WF*pFS' qa#kɰ }u'T 2rxѾV /5i7Ra"ԦkSn DS @ߺjNf >=̅vfeԍƱ(]g/i\Ӌz@}ӦXiP&N 3Gr7v-h;AA08Het;@TldM7Ѯ8Vhׇ"t-_.#e PglqAvR~IV|_JU)wmF"rU*B(ڷ v `j)?Kf:+R˗P*>ڞX & iӨyzAn?L*vʺq:g!ZbF+Jx9eLьF``R\',xҜ% k^ 4,j8L3r8(b(d̥]UgT/E.AX7X< L¹8z] >&Өyc/u?h5SD#x.+y`tvB4 %{,”fǥC} ܣG ԏo X$wgYeCPa)D!pP=H !P_(w:x״Vf%F_/(J> 0 X0Aw {17drn򍣱8N58or=C\eTs\F*.iZ/""NCƠ6b=Y fFp'_1Fa,~^ѹvL%NZ;Ҹj6^Y]NKQ9jZy .[;i euʸf0S߿IN{KCg\(-~ fA`9ka.`:]bRl~nMw^ n)*,/@rA^rGJ"SwXT&Qi?X9d\zeDzE@濾 ™)uɴ=_i\;]>k#~7,b75tStpyMn%OG3⢪y~hLcah3veÈnV꾦0/y}fwf h{`r{ΜRq&HMɸ?|i4(, saky4 =LX`10̂^|GBM;(3O,Mnd,C|)4VD3l@v!`(')il"++(cXcJۓ,z@ Mw!RَCh9J- ϓlP|[.lxD(XcP!Z A* -;G1*̳Es+̶yS=:"ʻLjoe(#b[ ϼn:Nx(cWeK^)=9v 阱YU{͙;R=it%İw1&˃L+e nkcɺ5W_{]X73E)cNO[?׬~y3]pP9v')@P܍+y:L}v_ R9iCغ1l&MP9 3.ؖO0ipo;u12ͣ-l4W4Dte_aX#>ޱQ!YW{JþiN7eȩ2 \P]XI\ y[Z#s{KmM)%<ܬumf:Fߙ7uh&(RPlr8͜)rۆe&<`Ru6cY@]piX`!RH֎ =P;n=\3" AH\5'M GP*pF"_Dv8ʑ 59w6Cv uc`N,eBݢlS>`-zSG0+US_`INk(O#[X5n58|T[2蘜)> Rl*FI>:]zinwOMu_-R՘8 LZ4S(̞|J^eC8ԶMj80 kb:#䍥t?x Mijz"y4)RKHŦ\T2X4#ڱ݄۳n,'vY"mx5 ;+(}k ˿lJpo#/(lUQp8S5NC/-76j%+Lps0iS i:<@h}UӞbĠ~߃aQ7#*v}}7GGGQ$X֥reۥuqC1ʧk/X7pJuVo3Ji%FפZ:VR 8Vdeu-o=k@-.E~D~9j 2ccT2+fR-*myqnLeTEn9˔,5b] N(Q 2ݞXmxNqf/-WT3,LQa|.:-Ws&1BJKUUQu/ Xqc̰ K(uf UkHL~ "YYƷaSa3jÒn3908#_X4@5α}pt; q *m\AZ8r2ƫEهR> pza=75{Ģ2W*:@Z KoX%k~􉉧P@5RI 6UET_vN{7dfk_!N9%PY7ۤu!PSTBUroA%-H"2XVGIsIQP|п rB5.p}`!riC&n tKzL˘DF55+;O러DYElA -grl= 91Q+.%JSS2ӯՌ/^1!􂥀ٞ+hc^Ng>pdu9:M37+5g,EEkAy*lFQnZ~C}!WpwU7*k f6fQQjȝ扺:ڟȧ l kmAp@fC#ˡLqs/$;uu; ^S7+M:Cдۊ ;&ic.CgMU}'\!{%z5X:55\CQTW8fk>0  w,yB9<v1{ܪb6ǴW\thP c|z |6|qqgM9V:B ?FT9ה(7G N8 iw rx! jϡ(ݙxX2ʶcK5}i=u5Cs+Eqhj׈EU_)!_mK xb珙@r̍l2{9C,T(r\rCb\S'J[';K#؊!*UŠ jcuD5)ia*c̷muoAd`@k Kb1קoN`DR¸ , zb%骻AϤtλ4Q,|acEyuYֹ-|A9/iV^jTF/LOvpOc9C=?빉Pfrzw Ɋ<Z.˗>ފfM;Fh3V% P',-+a] KgDZZVq9D+f=f RK|7 1eQGwt9T'i˓ԏ ^O9Qt0 Jĕkkc:>[~q Dh<=&`{dJΠ BxWPt%T~{i(vnPF 5KC"H2\Wi'ٹ|8P 3 ĸ1$t} P3g.%{n{ -*k$OA<@k^{VF rŴo=wίhT 2v)itsrK)0RQ&̩[tg\k YmZ "gdIPљiӣ=}fgl8l}c.ǘ4*`fj\/ъAg̤pO35B_2G7QsʨhRၥI{푱at\{h![LJhcu>D׵L@3([|Fq<ĺq4#L^jA8}9#ѷA% 1K_V`菊j`JsZ, n5|DX t.}%ٜK^ p7+2TPjffn&b..`HԏJ6kI*hVSe+j>ePɖW (prCo8W"8"eXΐYMaˮE5\0QX#q1A/!~ϛ"BfAyc]!N ^ٍve(YA3CvьMҔ\4 i8HNPeLk^1,a. =!'V2r^XK֫`!*AǼ!u# -:@׹ Z_׏JE%1S-naNefdK;ezd 4')6;Wr˅)Sw٨ w {JuxB/fL=Jd2ڰဿq*1ײj0lX:jMޥ59=a_~%x/`=vf]VWY`VHhkTy?ݽo +,D6Kޘ:Bڕ ‚S$93k7WU|fiD5|2ߔGRӻvw !2'<WEo{lK!hvz[e1}fo~¥3 _1S_蓏*mR:Vp8qvo@ 8CVK@;$ eBs̛\AC #K䎉fU>&p*X/tpD\"X Jd,2e h-W0ֹW0-!;%.D!uԱo Geѭӓ MRPe/*%̴u89Umt'U*avC]ʼn6}JB GKU+xtu_tE,Wԕ_N1Tq1T}?NOw0  WlPKtK!*]He|ͽGl)cMÓ")KŐzEas>*O:h4Bg+/ DhlٰykY̺f.HJAH9rDWq2tb6Se۪K*,gC@%U0tWȻAD|Gg˒0qbY VZ0:V]Z")}Y4ltNyqQM13D 9ZΦbG&nҠÉg\$p3&%UI}J8ޓ( N}ҙfIc26w@z+S2sc,?Xg^c$FIqUl {_&Tͷ̺z۪_އ+D1b^gCpA\m>]+1`R_T ;sa IZ|[9s1"n 5CJ(auqݭP:O4.s+=rgЎ2v< HPn/O8sbA|0<%8^FtA9԰Zw4*s,r8@ hpgBU+o7NEq @w ѾoNd\W2oa0sI"'Ml)S30f5o,nQLBk84:i)LxodPkg\ L/wK./t k}BV%7kC7eÇ$h! xGZ6 &z?+LcgrԩUӴLgC1sӦmdh:N'W~-LLsT|z%-X9h[|%%Ur)Q:l+͗|CQC qRx; tJ 4_Y͘|fep;@ KcL '|z852w& 0&QڽY(EI#7ˈ[K Կ|c?R4ωe3)G Y2q) ?XVx|L`QMavMҀ YQX%mpg3M`x J+oˊ-0_k?_n:1-# n*vjs/jxO[U :_R{C|S5IpV E[ tDxALZ22FAܹ§KPv,B FNVp?E}f$;L; K_\w۲sS>n:^W3DsMʲ/OB$Zt=|L"~Yrkl@BO p1R¾H0M ڨA+mħ荆qJPz8PJ@59" C QIT6yn.v#\φmmQj ^s/Ky#*"!6C |J&֘2%ӈeK%0y[x5ᙅK"!^b2Z2i˙˟ e)Eݯeqȥ5j,3]lVN2ƫ5bo11u)~gz~"r_I{( =sɃT{˼u~)9g%.XE)Lf |XI~R3/WI!=#)):J^.Zqܑ[@aGfiޏUYvNndE䧳LTTJ^qPY%'A8b㼩WM?1%V^.Q%{mpSC;#0$ƈWmTˑ5.ԡ7QU~R,\6R!:]A V @x=}fơLy#=pSW A&h>LQ,VY"u9[v)̣j2xf'a'Zy23#v} ݡs"l=m9(&%q*VT N%x[~&%~Sx%x X[^#ӹz̫S4dv:CGPy마NYНۀ.VVD`r }%z~ ahr1b ~GRSvJݵs2>t2q՗z9ˎ𣈬ll_(JzrӨ>!R2z03gY>Ъ]61.5Xeݩ(/ӈZΦK7q,Ctu3 hQn}2)eJTfp)Й+x#3_fMƷeU{%T;·B!$3bkhr{w+'94d]NAx=j S+* m9-`u8Ҿ%Er|D5 O̓){]0T8@<[F?5@r⯷]"-X!O \`b5Y6lZc`&rbanK?@FrE a[D6_M4 JLq3+yQy=">龡+'%G70j*eHs=X2Y]~ muYH}‹28^Sb8QT՟hL#x9Zxk~!¨|\6$p }%7tK' ̎YU3rzO6Jۙ3P ү@f YY޸] a2uC,hs ;,wcmcP}cNC A0[qK?(bYiy 8G8{xѴ+ߙ*@k6^N\cqEB0 ![4švKWvPR\b-WB}Eܶu<ǰO*O7ַ+fvؖ0 FkSb^ }n͋ףFN5dPNY(/-VT#oըfImn6Ʀd@B_ISў+:Ni]Z2^.`Kex?)J2uM%b yFXf%D g)k1!jwGO*usn7S2wI@ʢ1fs 2RJ6R 7)?Mbfzn'L"&E 1'z!R^FK!}Iӊ ]bZ@Jt$6^.v3+ PIJ)2FsYi+OUVMyDK_dǰˡq9Кa va-de`ģ|Z:=yo`Xw1緘δJqYr^4|t乱G,X)X,S \PGb_I`cv&H9%V `&6ʼ so꒩ 1CAo,))>,Ez-OA g0] aK֞GШ1yd[T6&؏q ,t`G_&s19Pg!'7 9 fwg3I.eDc>F)ΉLWY Y4xL &,m2weN!ĽgTh仪LqZMd&Xad\1243+q 0H)}QJE* Fk"G>m>ӓa!"{ѝ}i  pLXQ\< /o߿݈L 1 !y 6`dӻ2nX)^,ZU2F'2q}rTAaVUNжYje\=]fFYږ\/3$}.Yr.kCNh ;Z~k%-.;!Ny"}W&#y.s(=/wؘ>VO#jiЇ 6kTE ETu4,}AGXo/uܕ9+r8+ a!eM1$p0>"Pe F\g_5QQN;C [m3 ee_pg‡SZ|[?dfVl8-mJ{2G\־g'mSM;1M%ҹz' Omkn`/ӆ?D:ԡCyͺd -f/Qx_aZuJi.WlDR=/*EcnTL}!=WXoC|-v3u9k5"y&|X,\;8`<,GCkDܨ)v@XfEL-"\*s([߫}gC2E%:*3iPX9ݶf27ԗ6@4*c!ŘOɣa _s+8秆i<6|\(y_)a{,'78;[ O{\4.(BQ<!/oio.ml)2b!q d˿MbfT0j[he]hyD`/3w~I\^(&,ےÇ'C QLЩӿĻe<& `1/ PwQp=YY|ŝa1nZa~sh혠IkԻW YYu\J.uqa).A+sS)Z"7u.!ʤ y{Lyt˭}Z>k)2:21yu7K;83Ծrena4zz1s/G$̻Q#AX%te}"Ef51s3[T/j n6n*g5*+iNP.Q" ʳGf;Fgf6Z7*ӯM!y6d37K0JƠVvgkk kgK5\R]w2_s,}Ha5V(ԀYyS%_ MIB=XP,p'#l%QuSN}FTZ`A\p}s*TɆdٿYf<ޮekΆ$AϼQa)_R`~ܰ5gl0 0=_V(^@|Po3,s}HfWf}|Yf!~ l#"eHg蜲AkѦ98B2D+R et3p2IbSal˼04#7qljۼ@}%,m^rÔ5 ^&pkњFJ0@ -_/_#Gt=ߥ&*z&~Wa\תvj[3|g'̹,a73ƜC:u3b[q&P;3n٤~f4l#h0;eN$.\׭Ds_nI[L($S#jG1:e[[a :Mߍ9sKG1fJ"T/H?TJeB:lqIbgpWl>pd9VѿD 0FZ\8L_iOyuTՇٍ̽`c6#ӬxhT~s-Yؕq3n2J`M3*?b }#GeVyFof<.0˩YcÈ0[N"Id9뼭urK.˲[)A=Rs9Mq2#|ͿO7~ʂh1_mk#~o05 D6Q+_8h0TA8~!In߹+sWJt:mg}љ=xVfe{9N_Z0a!b2uO/CzMl+c*Xbά>@ĥ ÝJ+ҏ~p[s 5pY͉OɹQƊ 1fj|Ҍ bz<.;:Cp8<ǡQCmjqL ܱKG J/B+W2x3e uw5'ZY@;ObGAylz˸oG,_+MarV|E f\}e}B,tg>'򏥱{YC@;OCs&q(Yٹlʬ@]IONv2^j , ^tF%/JO-6F]JD!n5۔5̱ooS,_ghe;ןJN zX%t/֏T$+g/zCP5V xP/5wpVj㯩o512]-#\6u0BqWXegEom|EuS"J-Z&k/gLp2ZMYNs,F: r/w}6l[xunU6D62#]R-n+"bS۷SϠg៊4CJl_ Ŷ*=SV#|33"9pva7U&,-JjncG\5GflXruE 0[ \<^~YSe-qybX5/\?tI*o\X*efؿB[]#dOywNgR#Srňs%0?(, M3W_i|c]H;} PsSj$|ɣm+ y>ψSs(:z;j=G5yFTZ^ 0WxYL@PTIR3#oWaGy'b.\\cޅMS\0S1pŸ~?lLfX/?eMw ߂ozhu#g`z.,0ј NB 0f<0S~+@nj癖J'i+9en1:fjcё0Sƥ-L{Dys. vzJW̪Z2M2hG&68F,hseCGej]89V]X[2E~_> 2؜dr]B ۼx)܃Ŷ:ܲ ecĢi{\G<aIȕ/+q.q*N!O"V$1}Y7>VܚeGcuocBV0jwcmh,By16Uvv< 5BXLy)ĽVx' Fr0XwaN.20vgcQc4H>&ǙytKH/_2,]#-ݼ̉g)Ei71w4Gn)_ $J޻MGNf-SamڋE3NqU>鈀PƥF-i=EvVF9-U<7*~Ia-ku21O ڐs#Z5qc1B+9n1@=tӆqʩAyw,ZÍ`+os)"/%@ Jή%^L6/yA,iT&rSrwܥGgICבLOgfg&0E d4;Sg2@5fSAD:Wyn zX#y~U7f̸X1G\U{k7=$vCATDw7q1ü;1 T'RX0;S>^.' %pZ>aH:i*q?}=Q J.:J(OCܔf#I 0TKHY۩-e; ިL՗A7.We20tv:ٝ~g0*ߖZ1!LqiC.gb+70p`UjGh9G[ q:yr,d|Զ 㙞 ?=sq&Y=>O-n0JaADj~uMIk.vDsS&Еq閇0Ic^f)q^f9B\fu q 1+܉TvJ{&r`擴^U~s0Bf nTEEwԵ2;/~p:]~Rƻ"#:OKq^%s Tc{ʰ~띟SЇiv G9obvche\3;@-n=#_g̹Ri)}=ƍP_!uNn{[KW|JHXv1)fC]MGw ޠ]ǫ|1С\,xX]cu /9Q; v2qb^%Sat);3Me|Cr9*a`3^nwz.g̥qԮӡLG? LRcge8άܢVxR/y%<}Q==Z6c楛8L<@ k=c9 %)%Ǧ'3~ g>˧4coO9"s7ـvXwgt#ɡFJҳF0І2C9d¬wjAϏI2B.(+)Ybbnc+3G0X;ͣN"`]7ܞݝLЅ(>DžʶQ{NjS]S]B:4x%,U0:Ϣ>=KVF}陔X+ai3a7yvZ4 )ڃ[NDwO^~#ѣP2:Kc-k.Ȋ^k%2\˄szjLL1&qqʻ3dt;MADP+c{jh ^&Z^ +%{âh-bծe~#5[PFcB2-0%n2{LѼb,~aSqȫU6ī6ʋQϻO>'N% '1y}<¼L!bopsb\?hz4WzQb{ b'<]#kUQz9+-+Q! :1MOE\el_&wYMGImOV?812zƹ'ȷgg3LՓ` 5R"7틤.`NS%ʆ=9 wrzns9ۜ_[/iVcF-oXm0MR <>Dqǎ=Ftxϙ]5s^~gs4+7RmPV~jq (P+<1#0Q vD܎J`ZV{5I5h/9$sQ6(;kSdeivJQbssmi~c8Ks~==" L32cxr-LLgN`2Ѭ0)JDt}*d.Rs0q]%T-hJ tjLtOi nvo:6A/Z8Snڥ=xiޱ7,F 8gZICلmKY܍PܳWȈM!ꌚ/1q^;9h= SQ̒R,NW~T6޾ed1~]x: +]438=Ǡw cQTucqb2[zIk˰B.D37(wvy*3g/K9xeJ; zY{J[*.)^%~Ck8ZW%刱m3!0CX/LOĻ,>J}(J%Td~H}ѱCf/a'S vm GInw bs-ǟS!d۝RG>5Īnc!vaX xYUJu\o-;17K{x/ea}NJLf lN*4#| ]f_uwswĿ 3Vlpg΃!B4%,Of}7 Ny%ܓwR/ѯ^/5 jsң屪˞ۨ$+2f]RN/9~+PN*@sLĠ~Bʀʥ ݾƥYUoZ5,6TgUBW jU[۟H*Ú0 &.1p#ڠWAiB]~0}+db ]vEgh):͈I(`|?tcQXDLwgNɨzae>S718w h}Y3T W:?Ƭ{況}0lpao$t6C6}fW_9DIg^LgP S!h?skZ `{|5P{ m!g:"MLC= Y}q+SF22R(Ļōyo"&Ne|+-7a5 48ӿ_ގe GH˸+q`'Bgz6{~=XY 'tD=1OdN7AeTR'3^YdNDy&} z-S Д3{eG {"[.o;QxkT#fMf+g0|*KXās^Cܖ3~bm { ]=u8z)ܠh+1]]ݏGc(ؚ51@iLx0f\RseHɁ͞bX㈻"Z;$X(:89O;b/>}'髠> $-%TuY#MXbep pFpƝb")<^.eq ON\)}!3p {:VX Por=4Q؎=As X(^3<̪L,}ĵ% `勸<@z^2Ma(-lG׫X'BVu/XqT[IQ0&UNV#/f$kxzzkIe724yzo2Wa4@ vt c$hY9ε7%w% Aٞ`H8'()%u3.~4py;.Sxk՗fSobѤ̡ 萯 (gs˙YzC lp@daLYnk{f1vnK\YL:K) *K&,ρ~gmR/KdQ=WчCT\Ks238vp#Ib-c>P@a&h%Fos~"s"Am1L#,D𘾒`do&fqQA4I{ē$*@Uڍ8qK[-j z mtq+0flHg9pL )݄v`c>#<х}@p%ncџi"T1+u.+d^*P1n}y#SL9G_eu=݋1}aD>X6:[;YzOОIwl;AHxرQ-r ӇYi3Lt^20E3znsL0i[rvwNc}7\Tj|ٽ ǥ?2S!2ƙ]#fK^BO1,KJ}-W傰xJ1 秴/i 0Y-}3-(h-N_.W!ZU0UҎ(s,50u3(ryl k? ; {,AؤyW_>wij .k hNҜe8/ܞDvҷ/ C6 e1h/T2n!0_ޑj"*ܗ*-Tfx+`-7D.w*_Ϫߤ12ޥ9ͶOy 89yv &&q4b"wR%Lm_7U(2  2F̺AvT8ZT`)92ֶ̠w 7r].XPm79A3"~浘 }(<#['M X-̙U3Q^дP Sh9>m|])5JhTuIPY-& s49ΦLŲ yi/c%C}fZzz2_K=cu7Eyֽ1Ms;&,[UQl-o%T؆ ;J`'0pԾ:Jke{TJ;s`5(<] J ߈^wV%<{\ʧG \2|Jo%f(c~&r,W5Oiǘ`M Ûo%h !pA(`1 (CEch,_i5Lc8O*Q`M B 2BW(Uz$0&w˳` 8 k3EH\u1̫W FڎT蟑ƫ76Bf~4kq5ƿmX4jR`)rU&Kd5_hMlalLD&~pr$zj8g%z Me\eFFiӏFopz03]3ǥF %PJi/^s|"4Q.bb.1V1j1rCzЍ5g)}a'I1ݧ[L0 `T,};jf#; *uC*5`ORܑuҥ, 5X(s(1}Kg@QPSL/\Muxj%fbtnKჸktXQaW `)!_ 'e@%#6pfd,'w-"* uIpaMv*rf.9"eB5ǰu! _J+9^&FS̽4>/?J>Y|jjcY(pMosuj˴"<: }BzMO1ǯ2#؏} <z&Sy(VJ踄N%WWĪg!JMs9y#pplЕ¿4dǙm۴\Kc)xU@(F>C\xZjc2AcW-t3aќG.9EW 5 3bi2rܻTeeЗJXBU60"Kݱ`?/7>҈"1sZu{nb wipt{ʑ1Nc*Ѡ/rfE=b^950 ]Y* pq@}e${"QI4cw#~ص~7rfQeoDNefjԫ~!cN.fp_F%W9fs*gʢ@:Mn Ö9>!Zi_AwsQJ3̊Cz0Lquwc$ aԮ '%̹ ֮Q` XLjJ?;1)rzX_2^&&aRu#hwacΌD,%Ĭ-aB;-L Ś#E"d^gmeu"Ըe[M'0uVBb& (Oe|&ԮRW-~7%M,;8`:pJgH:8\ L5u Hu5ƒGJ+vk{RbQK{eCw@^(Ꙧ9D}e&ۇg9ɂ:!G0)f}.{C tq.4@0g zF0f;.C`Qn7:FRʲl ` ΄]Mb--2Hx"NyaUѬq3pwCi~!fsG63E{ť="[~AzNO5D 8*ݟ cKs=<Hi L_ڗ >`Z\ 90Q.C<AN8 4@rcw_lu,>{?M"򹒍x ͬJ2a3̵,Û,S"YmJQ+3SҽN`9ԋ1hz*i2fxf(&ebpT?V X>f/<]j1^#JFGBmn1`.U #k *?Pmx<gH7C ʷj26_#3D_KF8f#cҨ'hdI^TJb1 v&&Z͕ ip5;tPTXqslFi#9jg̨w&& d{N!sewk~_$ Ji#YrPUb;f"/Kc9i z5Z=<55ʢl @|,3*>铄,9L$! ϡkѿ]>5˛Hϣ~YjQ1T?uۊdڹ2^͗bc"S''dNMxA͹ _hP|qEcPlT jϰe!.-;yҭi ]r\Acۜ 5g&Suh>uc3}jvBb`.zi G702gP̪bY/=QLh0 d:KkY|3cI!\j+2,GXvc$!8^J:A^3:B5DrK<2=BPXJC8RрIoG'P eep]y _#9=C߬2F 6i J.g/Emr>:=(ff,tZ,C3ZoE)I@~4@fHĢOX8|DBɾrDe_X9 7! CC}>"TR@ Yߢ\KĪ7d73}bw>YFRS*(=sa}a8lje}XR`7M9/Ҩ_yd..k d֘ W^0,%J :_XY`C/A+Sp34#Bimeqś*醥0yk:53b* ǘ=Jv2GieR$\QS}c(ێ,`)ŸH<@nJV(.sA4u7٣B\oLs*THzWTR\3} Lښh|]hk,4*k>hNg EKzi~Ie@W@/Ó@`gcѴJL ~\lZmm[򩢧91;s;u(-re^]18"WA,oi%·lF+zv\T,J0I>JNJc9%WZ=22*ehZE=AUxQɿi}Y\E!$վT'DycmpVly3( FKt40bS<:* 535 ]~[:8=>2Lec^ԩY|76^)1u/ "WT*.UI% o3 rɛ9f~Rnl6̪-;N{6&-Q>%t59 =SD} =35aAy5*Bh+mX7q/.:S8 n[9oPw+טp)`]_3c7)'9әUܰWŌh!f&G"^L2ZhДMZD:y!:?4Z[{gK~9 v>O%7|K_XGYYLCO}X=e*!1AQaq 0@P?/TR ҿ}B.\ ./B.\r.\HAGqcYKH:8Z- ^ r˗/+.\peƢtr/~\aU@˗t(0Eȸ.C \(HL :?rѹr˗`˗\ yʉ 8?ĹqK?}<=1[3=P@:J333a!/_\r_K.__a6 uG=02/aHtFTRt*S:$r˗*ErTJ+ tW򨒥tN+RJRQb躃^eAX._*T}oYR W&[`UiQCfU|dNL#Ѓܹ}.\}_}/*J\qbqܸ *U[]ZS]@5T*TAper˃.?Q%tu ~@6&B1s_n\Yrˋ/(zBTI_en-q!c ҄_*T\/*TR}n\}n\Yrآ+miHrM%JTQ%u*.qt#lhtCۡab=0ƒK#$u\2չrοJ+/qa O)D8f՟~~%uRu.\} _CsGAp /u]rUꌾ K.\Zҥtj$a0^J`Dfaf#% ;ch[$]#|oM*!P%J/lJJ+e1_ٔʘrԯ}.\r\}*T+ + l|B涞 2#ԓ.5io_edͶYr˗JRq ˗._\QǢ e"G>BQ(*$p`˗.}C*;.\r\}jWa:nΠbi{x* +u/K -(,wF* ވLڮMsX[n\r.\rR'f/6XvkLJ< n㺪eOF A* M\a2X\uV+d4U!"`w2yFXZLPr .CGt%n;]*B `[ekIܴ(䟿撿rӹ0z;T0Q8HTAi,splXUo+L`Bj|ےpӎ^vAUTUr@ ݩxF- ҉6X`JVt*422tr˗_r J*_NB|gh6 fc ANs%$5& 2]FE\`awt$K.`=//]W{rXIPHͰ]/l h4גBlHƱ#߿ig~0)#Q^B}~/1~isX(ϘK? O)׼ǩœ| F":_*W0e9꧜ف!NsSUKB:0 !JoRv00B#< dSxKY/d`y Ц^‹c^/ e88)Ef!PӃ{0I9!npHW .,y贝0rǟ5r` P{ioPw8B4)ōj*k+LvS2riʆT =o3#Vf ;+ODA, B!n=Ņxq9MBϓ=cf%n7-o%[*ϙV Ru}@+E?\rѹUnTJDK1V9F$yQ! ՕbdaR8+V-)9KHHW>yuhw$%5˗._r.\W*\+}vEzd(l0(LZ>_T0A r|m,%Zd:Jk#s{|22%baizIf; R[*r9>0m5V򚔆C~f YuӮ 7 BhrԿ.\rɨof);`S# " X' 1.Xq ]S!qr#?SdHrX^ ̏:5QtuS&Gi/v/99IsXr?/B082Y_Әjg?Ws[O*j]460T/:=e4XX-yJIv쵨<̮r I<1K˿}wLx)P!osAոm;:QPJ)^׵6OD*& $NJ_E4^ ljRҹr$RPG"DzcUn W]JRU[J*7 q!k~JU7.ԫFv)ح@%괡_.;3yY7CՓ.J pS~KCβJݝ[ Bo_*TIRWST\z,<Ϳ;#i}=o+o"L*Y\ޞC-eeuIyW*j& cvsA-koG ZP&>.(14ODVwwwzV>+ @ ү?#P ZDHqV2ŔN!S-_C8xn$_w.\_wy`堨5SP=[]Uhߨ+%Iʺ!^d"-r׹R=Ve}t#TWM} Ǚj'kLPY1P1 #c{j0{B|l2s0e?Tf4ypwFoʵ 65D"_ '%. C@mcǍy~&mR{ 7J/H N_rr%J#/^zmm^4Lny%Q3''=8MAoklJFNפx-e˭+R[Ÿ.Uq 7.\"UmIP`̺֋UAZ&K8! |sr'ĻN**WG~0UxCoAMrR)Q 1ejleϭTZ\ L RԡV( %r7(򐥗FJk&ْ+l;nT "^6Al? QEB7i3NU z Jkk0ч㔙f}X=+E| =Cf⮾kC?5JӰnJM$q 77)RV9Db;g{3jø ^ M!{J&ST8b0|}n\KrkM ᙪg`N%fi)nX\Bh*~An?79^,雔? 2˵`f+ 5Pmu;[26aB[*z2,!MI2p9WBmc,tzWr˗/L[)+ZvsCڊٓ:EXJcjnݔCrw _L܌ؽH)ݧ=@;pU/%QvS98㜭q?wrSO8L]aY#;wѥKiK)c7)c@L"/[1JXP`h[y!EboeZqO{C#\_._/(4rRJ3ʸ"9b5De]l"I))?v2ª#bu+'E`⇵k{ݒ)ǿ`BW9\%V, ݕajk*O*WQ̹D׶:G{D|Lcx| |Z u;yϠQ)2❘V0Z%>' ¥={9 J^rl!,!߸2, JN-`!b`D[QYvcf`2`)q77gSjB6>!ݼk˗/r%]*k#rf7ӈ4$57,`B4#*e)G?,1̺"ިʇSk-tTݨX hEs%%==u<8c;y$Iڢ_O37`|& *u}HTj;?bielU<dHcC,sD$&651ah-`ERJjXh` 2_D}Zu> Ha# ʸƔ6?}ʘG$KKK< r,1 r^2 1â!:^qm̗zi~!ME{=OVHv2Y._}oQ2T66R^}H?~lEk9S }eƕ=O If¢0bXb7sv<.\zy"C5olLD\!6 Kr}o\r+øj&ʣbxZr66.0h#M`킣UNQ,9 7ZEZhri-,QU-_!b_r~LEN% Y8Vˢ\˗/w-eD dv>'iዀ6"C=/SP3Co?ք׾n6'{A*ntf.ܼfg[h4ݧ?n豎!}X4Z!)J7fdg3pc+}ށTN8M{d0n䲂csΧm>"[Sߊ.ϧw r˗._J7/tPiI_ ɦxc d5c0O5Jk$BVe!M[FwׄX1 bCzeӫ@څa pd瑗y.pT>Q9H˓u}ru/jW}.\˗/_[k r ÿc3d0EoUKh0֯f*|b:neоY ʚQMN#ZbJ||b#1!b#IYb8a&£0Uo!J^7zG+"+B1vP/Sʌ_JVRY~S+vy!TiBɸ|[2%Ɏ^ kJ;[C;pTX:ZWbam4ps}53c2g[xh0(bP+g>f~#j3m Y2BT1Wous<L4~Xu *~be˗/\"i&)㝻9_k'e3l-a8/ A._^,&wRHϘ+ z3b@LTz&^G{jig鸎ځM/o+3 ԳRrd4BM :nI++Њ+~(D,)\Gn<:e1w8~f7\2}La_bm5 U8#22OUM=хJ*A.U{\+-ێ5L?.L9mJ0TJw?WՍ]^UM^Xy{6(w," Ev ;QB|`X7 ֘|{JzW|2W.\r ev~ }?|:Vb<8}~*)q Rӽivj $2pTh @}e0w~=Ȥso!SyvCq~? ," v{':#&jr Q}3c6 6'j-MرSJR&tt<^RT>gץ -GDqKƭЪqUqy !pʏ"ݱk{Q5,?f~茗U]߃xbݯ!T U?uL7LI!n$ϯw/u@sɳFpb:(ٜ&v<-!Ji5]ahj|NpqG7īf-gzWXp.FX}TD嵍/\< lwA-R]ц7NX- i>%tB!rls%;.rRJ޵*_|U$WoJ])yM3cOi8BG &)t"J6K* ^pk$%+Px}Pp+ T&IQpς ئ$c+i v0Ơ.܌bW!Zq4y!YrC"b6VHJsv\?BG3v<6b ؀g!|0GXɹ&\  C?8drSl͓fGo$e)cZ5'ҩO M[RRw3ȳ+x7e8EsaqUeFEApJE$Ko }o$z*hsk|gs(J.f!E ὏ `,yC}J"ӤKxNA.=]мɦTӲv34=(+ T1k)L`XR* (+[_c3%UJ][%s+?ځ t(4MɬnMe=̻@a@Ƽt T's>F½ɞ?L.U}FE[%y8T NrDB QH @m$ +xȕZ3@f"3 &11T31&tX#ζ4d 5/C"i UKɖ/0P_{k _o,8y^1nx˲1f,u+VDt5߀)C@<:g`pBVicАѷ]ku._lwe[""mƛȝcpg[}(S`ԯn&N3ɃFgusf#0eqY 0 NnuƬ^Y9 P( lL@N Өy8M<8pJMn 036S4\9u-g CWkU˗._KЮ͙0mCE %ak+>M]1~bs,vCΎ dx=8LZ00ො^o |=تUDϴ^)7V\^Sұm (> bjŽ3 1k'#Y2'FNQP9P'?&zԩ_.=YkіU#s_H&L(szf3ty5`'Qs4$4ld|cU+w F1Qq3ev0KȌn y ZjF>X{ X5EuƠ/wHnͷK7%$U33U|f6cPaM{ƹn)7Vþ+/m`3N tݚs~ N`?*`rU'(Y.Ԥ1#،aYGm) X%,j*v~ێNQ{[W(!| Ǭ Co5W1Q3HsX<]AgT6?K*OOWm!23ow=NB/CR[%L_ aB˖K",Dl4oX}Ec{+NC_ <}#цH22ҊPB EW )X 1b X- XD p3v"adv%j ¹ca-Kޣl;Wg/ F/Y&Wj+8lßlq2N*YN0_7‚lՙ> ͋!&צ,[L R>Pq%I/P'ǤXc0I?셞*/aXA PŶ im>J4PdZŔpOP[,߄Y@+UeeIYbSukQ3`e#Cp4ªddcMU2VKa.Wc Ԧg]7Byxo>=h~6~|j#W%.15Uo_㾗/꿃SWt=_/10)tx ˥e?T ^~FE b ž'.lT<69հVDhoL4nk_-Id`66s^t+ )Z4i 5`[dޠ~Ț[jA1uNTSBhƫs1/&cSMiLpKxqV>+aRp!/?bA6ʬh [1gNDZg?_V5N4jpq;|E=WR F_'/g_1 Vo\Ꮏ&W7J '-UhTAC/"FemyBdMe®3p/Zb?Qn6a@$2Nl8#@9le#.!9pzPXIS +q*z4kjs?8.Rv0.Pa]438gI@8 mfh<4T$݈^/A(/mmyTXmeI{KfnԗUf%aܐ[-N*YK c'x녮gljbqw`wr *C[cpɗ7lӫy X0̉oR^U]2 k8[aOTk./ByBllNDǢ zr힇_ORkǘY,J;MQ*˗6S 4nɥbR0K];*y<b,WQ36 ]=t|v `ÃMxC Ac@J3{UԢStcU 9=gT9S 2I?C2]ciiBhFfnb[bml65rexLULY>8(j.l\1UZDsue ,MkEBƞU_%kbvqQ&j^,y82ZFh"-d N`0;lmr wREE0k`, b8:Z%ĻPklN;c+8e_[wc8ߗe;AsGvW඲_dG¿~12[ǨZudҥ}]+p؏@ 0j_cVgٙc:W}XF6W JSpߎ*[Tp*RKr܊%xnʐ,N3_b| D4 Xp C" \iż FypMd&Yj` q4t%*ʇp_`j9Xv-FQlee~ tlbCXZL)DҳErj-<8\N&9cx`51F\YcWGtn_5ÕL+JB;aB hdI|vJHgjbQDG9ya`pfzFԿt 5Zu,4Ŭ5z׹Ah!Bj)V4h$vn+%L2grI(Ҷcɗ& 9sPagI{@T)(xuZj'8 uݩ{@XBȮh9HX ^E k0,- `J?-R#1FU<{U'h4@ x@̢ͫ>(s {Q= Ѻ qIW`RgRPR эoe4GMQ«k:iݟ0A@!\mB/ٍEaEFy&]}7 fMxaBw/9_-ƗOy mf*gB'Nj#/rղ&e0`*#bz^K Ib}(ow rH y\RІfҲ0m KTFRx‡vfPw}60he Wn IJaE1Klp*6?K@ݷ4'Bt )DNOnvBrPxizI WEoq3_;edx旒3Yj^NVvޛ:Ra34鴅Ijͮ$M[WX{"7堂W;Ɓ`8X@+eBPbOk֪hKuhYWʦX[0X+u)\ؼ*˭AbRႋ78#~ H19r\jk_eheB[4LD9F(KYnuĽC燹Eu`m?ilpt_vT`L_ ewXAXq$ե>X*v=H ,HU5pXRW\]2SD#BXt)صr*3Gyc_/e]z^a_)A>)1MATi&*-ʋdٞ[< ׅѦ0 3^EIP21|\ Mבw2xܸm j~EcwKu8D \&<%.-2z4(F^ ^"ʽT@Rv!!m9~g;n-YQq+ U:ז&ZY#T;1KE3ZOoGیO,C~~;_^o4D'LJ%ƈ@C1EH_^C߃hN܁i}.b_P5DEKϙA8DYMiZ̪ruX@CIZzKds X.Ȳ1峼m1L-n YE(k+P\Ns` g5* whYfa}Rռ9,  o^m|,CTc4B*۫?@ qC^~+pbA1X[ "98z6w u ט[39:{wB<,_>ŦNx8}3F{oL}:φʳ)| .HA/*%)[Q^gWjZ(Ⳙd6^9dEٶx ?8Pq~nYH54n!7Z/,%O J:vZkl]=einRVJ%^V5I, f)I! [  Y.aC"cuF%+ڥUi4NDcsPG{9*YAv9p"` ~3)$L~tB֒kno0缩-Ear =t Ҹgh n g 2:*Urb#IG'r ,b_;JSP"#PET`5ⸯ)2,/cYc/L3h@P _r3z>5b]XXW֢ڣ`g#RF@Xp ԡanԘ!U@b--Ӧ̀A򈣹c0ѷ@p9WBAF!k)"Få۟rK.K$jŀvVJ#] n"3sD*̠74Ns) 蔭SWd$o <Կ vJn{1Er_Ob 2vCcp{V".yb_[`j0ૂ9fOӦ7h+ǔ{Lr dlu˵>l|&<1;Sa2`+54qBn|XmVë;QjsX @LSVDolJ5}a\=x͐x?.ގa.ʍ^fIR-E* gf`uD0B` ."Oz(K֭P#$雄R.+W>e7]-O-*PY)36\(\J:=(sr*"3p."rTw)6`F1r /Oirso=ATډ)wOhP_ aevPN`՛ٍXچÑ S^, i@j ;ucgDV ,3 Qp=Owq`,s$.42? G"vƍRryʖS]$DWQ0ȞA`Bn{z$Xza[Ь), L{q XE/3F2c ^'g_$շL(fjw nf)lD b#~e}U lgdm2W Eh\ybB[VD.KeoK(X ̝)/hb6Xskx_1Uu&4TbXUwtx&\Lr o9 jɄ"zk j2 4AAZr鵹!#'S08mM׉)ŵUǡ!)nO1-n\5(ܟTG>TZ\czTv 0@W1 @0mRvRtdJܼR@F2"54BA6(gLkBiNfRQݼ*0<,805 g>=2R/m/5Ev7;"79n 32 %5Щ3Qƻ ȿ "WյGU QSN-·.{ʞm.WjN'Ԍ,(ڰ`Q%,.@|B O[igOx,(cQs*8!A@!Z\"ɲd vvM(hM#$=Stϑ׷8cZvF#SOLِb!: U|P*VZb֡O+SK/cPx r {/"ٽc30a,KTBf{|Ӵ3Cee\[a0ivQ0PZl3\ҳFc Pg VJ.`Uyq=xu+46\h+ m{]xϰf@>#v㰖)^V.1I퀘 [XٖuZ)`&l{٪9kGA(Uut@]T+y_*\p=fZS*X~p܅m9m* u3oԷ+m!Ig7L_buRXj}Pϸ's7 b ObK#~b-(b\sLD, dҏtfR/;ui%^qb to!PggkXAScNC}ojHb1:fKF qN?.e? qPi|v" &bKq tf"0b]>#V.QpswMcz,@[~b~Q骸U&6 [!+/}azHe2f-K8q1N֪UNSe.,7pDh>z%w497a*Ulmh"sb k75{bP]Q'Ee5wO+uUDwfljE0[w!,чɘY+[؊A}/~]hj?eAgQ<35V' ;o/,lEe. Q6pY2 X 7*S;.+־ɚAՌO.YV\3^<#;(F奱O~Q򧐝vX׳*1v0# M)FhFfDfY~߷NGi'AKq 8Ɛl}V;B&񕯍"D(Ͳ|BEN އ/t$e[CvdCL MYmƎ.TWp =xүew@c%h̨UJ5@Ҧ)pneYJ0P-"aq`7oi,!bZ+q( y9Y̻q8R e8I46eY"[RsHhز4A…o^p^7ܢrg2ݟ\;.ị% l%B`QyG\F[[\% Ơ ^8DUzUl*D5'1EW y;p56b( :7v~(MmSVn`:VB+l"o-;̸ՋL:D, fw~rF#: ߴbΘ%&ILdJq \4m.qv*ٵcDW,3,ᭅFBh@f y7Vr1-qU@!yWn-ET%hY6S2ĭR(Kl.8n4 'l#ԸF.c>cVhj#( 9v>nS(ޮ+ L>B,6:Uj,LS^@fP֕ y,he*5dȇvQbr#SAu0Z{̿ĭLV(6/zeо%r8r4#-%Rsi̳<_/CY2 >ks28{K"\1l^Ɲ&b|i!X\H`j+,B >a* l׻.pJr@-¥Uo-SXR7[d3b5CXams2}43اDF2𜟨KwEƍ/Z1Nd2n'޻NTd|Mx)?fm][~ɗv% Hߒ Ar‡1iмX4X&ʓA~.Z.GI^v|BUɘ_4Kڲ,!A;( (`Sd+GuWtq rZSW5UCMRPXL1m8|@g8̡tlm,]ʪe.4M1}v2rITĭ9~PH߆qdhFܙ7M@yUanEE1lZZ0Pq@uK^W gWA1gx-S%n}Y" "3;'0h[Co-("@}b_mANvNo࿹_wCINvGL슕h?/v|~ S~?a-XҲ+?0TZFfN/E?r1Jⱏ*{ؽ1.U.0s*xw|ᘤ$~I&]C=K0]'ܴ 9}x2i4Xd<&Ƞ6)|d3c .&N{\UԶ6]V aшPA]&ͭZsSg򷃛2*M%^M&u 7bV@/rQMfDQÇV1q8"Emw+_{&$J+;@4gO̲ ˳߁>D/ &Z;GVV^m)|R5H&6=`~ѨnYdzR`M".Eb]R}EBoo`Z&Jx ߙfj5=E" | !Y3&p ι"$g;˪$D4,5M]HJ&X`6,FTE ]+CYV]7Y]a .lͱE 4#1b3 h],tby bpX%%su[f Qnh&Q|D \HoA;`4؇!7AnKa3guBpL(o}K'Wq F \PK$̬qIN},?07)-iܳq5 m2Y (#k|gXR'?#QBo Հ!m}@.˚Arr%-]Y<ȋz&L&{[ÿ2zLc : 3-:4/}iwPch#|Vh|ƹ5rGwmf:w2RL+QqnY4شuD Vv Wj1򺶧kAR+egb*ཏK÷7@4%1M]%T%VX@$l{fvsօ ^W9~V{%S$<"; #6_=΄w}RAbV*bGSR\c4;Lf%DqKswᘀKsMF;BGt뗣 2*qVfh6_lr+$GDwv_'<{)cy9qpV\Uj=ʙlRZA"Φs_;#Hbe&!%> Pԡ!4xҔ”_DTÚnT E]7W%"휆Tv.ͿE€8)e*]{FexĶedTƝFH[Lbv @tTC|Z\pJaAVjZ;cT*)n_!%ў26Θow&f,o `,Z8+ g S78n+$.L/"k}{ Jah*Q~q7|ef+ł1Ʉ2[$c,eAiZhU}$s,G/ TYj"AbweCB̓=ux]Cl&l|4ZrPX45ah  y5`=;9e 4A ئ`yk&XQc C5M0ԳA!o*!0e68GLb` –/(\U˥%b'f bVDI>*)|2C5q!/4=[LH6%i!abEVjU2D~X/UQz>Pܾs6*bes XF ኹJ>lb8鋯A:'"xS!MT%(WB {DAn7oy\GGZ!d}Bh %A*(QG{j:d n -,$f [Bqm)"Lh UP5X[. ~+ 3׮ oaߕhTL,E"c@U]h,נcKpro2t[&y3gzK}F^$mUj1}#wcU1˿1Ífo'VdzIH[tL)ipN9Z*dآiZeQxã'fgyO] jRq To(Xٖ`2)⩑1cx< ٘z0A H򙋖g*C_A,(7!@0@[0I&уTVtNnWN ٘,.'m_*un֠q-%j6f)R ^{K+UF6T/q>6QVeUq3-D%VW[weoUM7ž#f@UZ 5(/$ei+loqi Ւ֮i5J;a3VŸW*[ZUPH8&;$4%a|lq@&oD8@oo/.R.^,?WIBgeЗ< 򦒺NT=2c!ڲ@?XcK xaV]> Lb}SjI4q9LRan}(:Ȍdy1Q0)뙈c7yn*FQ[``mf5{ &hes3=j]RYwjR)4QT*WiVhSl9bʁXj! fkLJ0;wKnT,hyBk>heWK)7=<Wjp*9 eXj7r|aPzv5vq{tS<@*!E2P ^pA6QIGgYvHKxgf!nw+LDVdWzdw ֗=HK0W^ yYww P1߷UKGmoiYNe-=n9sEJxǖ`97'NG EU8ݙƕe C 1J-pDIh%Z x?'a97}O64@tLR|G&theԔ B("d&a.Hee.q~h [0>FV/x -mt@4Z)dEY[fc?2LSASM )6ALU#$sNPZx9qnŸ4#c 4@wt0_JؓU;18#[ SFVXcyNM;*)*̷KGvA "0Kҭ,J"xӏ(jaYŘ7+\ ɔLQa2ih ;TstTD丘 Gf@{Љ?r zVفQ9n_׆v)wڋXaS|۽],q|E0!:RS= Zd/89^+kb uDWl)v8 Af{4(Yyn̰䯍{ {Z6DkRQ@  C^&jD!6q~ _@zH|FZ ՗0Qq{I|"Pz-AC6L-D)4spq`b0^c Kv,(U|EAnp6xށ\.c ^#(1TeLO%bR >JS 0eAH6ʄiWQ4;eTw}xD7 3;'%s~Ҟhܫx};&2}יnnљP+, qe)O0C men6Zl çDRT2|nʎg~ s~`/QUa_{Nߘ3 ADD] 5w `N AV(Ķi5NۻBO'~mt1(\BPM7uF!md ,rlآ^WF'v52PZ܈~'0ZV6P3,K">6[?b/s;vr^QK ZU;xT^LKg,n4/Ҋ(I9 V wC֠*Zp #O5zn@[`)w*K5͙nBK0k9̍5ey.~>b zqZC|Oٖg[3h |3n|Jpnr>ʝ?+*7VPLMb[Qݍ2,e ^ 7:$Di-I:{ڢRS`ʭݞd?]U/ Y8G+}٪Ke ɮPGI"ɭ `4Ɇn8`wlH3% l=V]$0B#N_c/aDĠS4J3z`WeCEwTb9|o1E/bw"v=q7:i.CCheEŰ('sMr֮4"`d{ogԣj7b kR@b/u0(f&ں7ĺ3wQ4y%,4_I[MKS#' K;#;a(:ebJs~WCIxVa]O7o8 Id +/۰'`nMO1I\> 79{Nu7@IPttn,4qW@UZ" v@{>c)u|MȽWI [N"#V>"AKS!vfzK8Cؗɦ[xBRaa5ŹLs`˖!PÝQK'AwCݧs&j)[Y}ٖ2O1jA%:*eKP^}sƎ* + =Rh(}"!>l Zw>e#Er+,Os|^RF A/-=$g,ݡ~1l40Bd)m'Aߚ1J,.kL>E' c~o o0\d{_$טd'\N f@U@{$X 8{'5?hcn5чJ>e/D{6U;fW9XG}[!q13a@,6W3whdy!fQiw*XEx_XfM A`̢\Y,qzc,}{&vndv˫ۂTļbŃ._E˗J2~^b8e203E@EA@.Y'&_]i< qy|a8z#6HRŜc#4/xPJyy7`1t=UCkaϸZpfDpG?A2$h(A5v67 NUocEUy{m%Mȗg0^<%"Ҹķ0UhUe;ZqqF$n}s9J(tV(a9\;I 7p:1vkYFmf:+w)N٥v/V+Lʿ3ATo&>IH&f誶*\sY;k[Yг1"& `Y{pK|EWe;%V4Z*Tۇ1b/"pA AKja q͌.j9U1[BG8#,d- sZLpt`oiU> )&Y9!.,RwRYPXC"FXlxln9۩3Y< je,e+6"v]۸6V>p#q7M|Z& M'i4xѭExq1PѵʉQ6hN&OeӦA"hd0ea1 mҎZk %j=Wt RR? G"b*Km~hW1/e9|sNnOZy UQV8_ʃQ['y$1,A98`rUX~܍@A,AAsYVjߘ7.i\L˩+e"HBhQh*{֫{/Yj*SM!dQzc:0ˌ9`~^ 56e&HVaX*uor;M*, hYi̻*0^a#ܫDފN: 8!x+k Xc*8>S0{\ Zô6.XP. B`sCZ?(ca K0K 1:ZE[.1,^;&:x*2{%; robTohV+g>zCNbmeawU+K0b8|=g*d4=ĨTRG~bj*) oAi0\EK 6"Tþ"l 4- vN>LA*{%ADXPDwao0Y}r0GȏZfw?Mܰ.iw.( S& 9UPo.sٜKo/><$UFx%071>F6KHq Dz\pC厭w% .*%`x8nұ,݌tTBext.rE.1vS UdA z4\k*LA.h{?IGDt)4XnBlĺvg},UܼKn̽^tgLnxJ9^3l"$aȁ LM/h;ʦz+%l5 ۫( ӵ8 z[.1uW8^ZoKswXKLb/ q"D= xD\b^}VWYL+dV̦h /p/,BDwTzo{!՝o苓f#kf࠱>ABl](ɨ' CfjhYi5aB A/1q )E(o2?Ɗ`{>6"Vdlt֮*x:Q`6dіZĿDW3z]#`4q*O䕝:i@Pr4xw-^+\9yA̴Y9&܉t +U_XPhq J dœ[_:Lo|!գ)kO4/2z0?!wO8o [>(jbT7/GcdGEc Md75!v BF<1,!*"3LtJK%NzBu OYG1bH{Kpeo%o a ʼney06&Lp5 hP^cXU{?1qLeÊ#}0[͑XWT<#+%K\SH0_I$UMҷAt#5<߆t >J=%SG#A>Jt*#m/D0O ހ~п ,W_P#H`.%-ۿL _+%7/*dZgYA~N|,H+3ƩO7~na0aWZZӱ>.6w@ TVm }BGDx%)dV4&0 f,4Khulpb\ӱ 3*Q0iUO([FO;NIED BII0_r1%l%o1v"09.!pkj4XRXpѝ|+6prŘn] n^R# U<!#(8Hiem - [N`J.T҉S" ROhk %8 u >)geQx`.q,qZ"i/e0>UqNJ\x @+rհnahG7yB!(D(̳-X'4f9[6;YP̦t35<]*%[ɇ]@nOD6#Nҽ^0yE^oh0`e;&-@yd(tx)1p'`R^E-5{Ga[_-9TեxL+m8ipV\rXqxE.ձwNupܶ9ycu)فR9:ҨMވj1Yj*!u]$\-l /£y\1i撬=Ls>Qiw`fT0dШimiX&e8TUv"( Eȯ#cpN,z0n2ZwYZP*A oga`@ Q/i -@蝪FZDM©_0 :\ΦuM\ E6V8ք GB@l|ah+Ȱ*Q'lE^fop] sYsnarX" CR%8h 䔥neIp3F0?0 hyv!^fji4eNK[x8Gj f%af/?c/ZK mW?K9A]!fvq-{h4(Q @+ZG嗟v\*,fEl^&8q[LP"rlj4 XZ;B"US l>).&. \P{)pfx2>/¬r/xx/F%Q_L|?!Fc|U_ n](N|B#P86Y蛁#agAEA18A)QxJGr.0T3W*̣]땊)*W IV]w"]Y .VS.9yT(հe3[ķc wTQ!|Nڌ\ZKxE :'v"ۊkUE3F\ g'uk,Q{45JᎾp*4J7rCe./5.a–-OlNF#+Ǹ*Ih+4{ 1%zhS<˛--,[9=S1q12˷`Hsc0S\ U}Y>X.Q)(7+5)Jw3eRkAv`s[@8weg\@5 -L@ o /1pV{Vrhde &Z b{.uu(Ec 72ؖdHg&4S-Ūyfd܊hhrܸw !ouZюoU2;`ٕX+rJRZ=Մُh6\@vąMψ:C0qIP"X9 5~.YT#DS_4\ :|8"OEs; Z*ٰ(G6gBPKߐ|{FdP3JI^ OxfeMܮG@oQ?vnR (cH ؐXm@~@Ǡ¶!EL7=VPUwx `/~1ZsL+F^* (t$SDKXwQ!aPM zŗvpj%=!h8%2FfzEiYBzO &bt hUñ#\+*d/+?nPap!N@F.ɖ{ a(%Ǚ B\b&t}gii[lG&6h<D;~.LӔ|dQ,;X4^kQl̉@5sXv0\#c!(mjYJB<76ŵ1U|. ZKffx3HD9) Icc.#H1e) ֡ܬ$]|O!x3r6c.m&88Hܗ+Dj@о&{0EQJiT8E QM/&g[oFO.[(jX$w$ݰ9:XMҸ!n%U-A@ ƒ6@~ |1H06T^ҎKGh ʦx~ݡ(]Z-Vbfod0'ZWlsC*4)8ahP#I%D\m=4 +>VM'ZHUFKwy](BQk - .2ϔT axUvz.YWX9ʨsacnC@385)_#ꇡNB0]Aġ,=&40 `'qolø ~+ R-]Q*OG4)!⢓B`= JwSU}پ,Xbcn\Me7'VL)bōm!>,ߊ_TA99P)Uce\STF=KpA FB,Xk[.qfgҟqݸjj: >b2m& [;z,0a;b D?3xhX7bʗ%p4{;#._15߷.T;oQq"'kaP^HװE#]F]V=t[)l=%e 3qnz/4; Uh JtFĺS[fV*,XF3Z@Rk4!ayr?˨9.ha a Jހb7<_اH ,uQ2y ;֭C\wz!106,F{y!ώP7D*w+bzIrOܵqK}6dDLO %,Sz')a SK2+%Ĥ7 *%5AЇ k EP8hdR[8-5Ƃ#d:dإJ卛{:[s{O":(d+ R]d] %Up7(EGs]#dǁ%7B›Hdp/w_ kjnY N1򂶷xH׶0 ɿy.W^y px{>!֤mmzT.wuM©!r xw^ݒKUT.5V0Ʌ aq w%Fyfj 7mK Kt'3UL.5,ɿ~mbĜMͳNp=1+f5Chbw\LȆ%$RRM#..9R炇?E!Db(;ɛٹ+x~ѱ&f#׉IND40JD[|/ /N V5T>%4k&]YcnR\,2p+QcK2<nW,̡RȬI6ylu$ |DmfK)-МSeA_æi;?iq&Vjterxc]q,YP\K`'Ld"&l~N +9uCaRmލR&oFpTFW١Z`]۟$uen"e~MYu}@{PmB\:B5( SDgR..)soc`"fy)^P!P:f3%`^J1jwHQ@*a _snpl>eCT S+'{.V U(1PXl@2AZ-|9yiW #O %w3k6afjJ;cM0yJ>FlQAPVS-賠86ja@$Z7eKf:?!k * xB cs̽UJ%+d|M,@ 8{scmÈW-65 KufrԸ K"(!^y?FeW@`lf~zYSg[T3f7@nez]C.0@]r,vX*w2 fj+tUC1^x{Ǹb;OB qG,ޣDEzj-`&lwءy ?gAĴ Cp゠#l 7g1{XU0.m7;0U\.RβUU0 [[Fp\"9@QqAlLveL兘-a+X ~O$Kdǖ:n!WhL؈-֏ܻ/\qR͌ÌZ8}I-jƘ`eK07!% /UɚnT",o(p~P-г&.~cJ#"@&_, ̂°ަe FT 9L o2p 2P+d`hg{vo_1-~cO1TOw K,L栂ޕ&D@u.٬ƊU.}ȚV4dU[pJ|ҖU dX¨̧Yȷ-UhDvѳaR0Y%obQT^pGȈ-K(Jdv -` ûw+D^ NϕR!M_IWGRЂ{ M%jNkFR[;G3 PwZ +/aEu>E#dyVf xXov7$%)ڹG)0zj#AjY mxFū D.2#"vp/p6=s(ܮQ悆X`m7XJȇgq`Ӄmka ̶M)RB`[ &-%kTӪ10q6 0z+#+f#A|$o%C?؏TWLXx؎TY6|Ԫa0@HH0Td ZVeArQ|m"4 >me,5; +DB(lR[̯$ P )BCD\`Mwa97b(&3h[tԁeQx(\$b#Bs 095BEуnWS8)|D=tЕPKh]-MXP2f#Rp:V's0vx<&=uiو# mm  s7M16` KdV(`ef<^ҸL[\"]1ޠ|0<^UycG$9?bˈXrbjhx @RsWKޭ6ЃW,pWf|j KU;\Y^a! M(.Xc*86 er+U'F_<]=q\30C Ҍ9.,Bs 2R͌J4 ǵHÃFYPGÌ3^̗`z3n l I4m̃v7Ohdr5* E& 5`_Mie3%hɉp1Z(k@*E'^<+uɉ]pCL[Y%TlDUt ;V']kp0]& \D(:&iu瘿Hmy/%^& ei-V,))> Z?e[4!ݓb)" W{+eӕ5y2,w,W9zK/B{f­|6 F&p+z{P鵗Rl<3{z*Ux+qa|"ysBu@zYD,9^K5K}P-艔K>f躋y/#2Gdqn` ^ )Kaǔ) \WB-90 ys2[Lfc|H*̭@IK95!t'4L2EM!21 kj92 @L̕ͅv0ӄ11|UpQ79En`1,g'yx (K k!0ґ:ROҞ{Ѐ0md=jEdۮ1 B%j Utn]^cmԤL5,‹cl5Z muzZ wK7uX 1mBO+k0q6L7V` sNa=HC:a4BÁCݿeͿ)y-4F@ H9Y,ړ!|  ,ض\j`(Ja}NNQ t,@q]EBPF.ES-ҡFF4{1-GSIjfuQz|3#3j.Fc8z1hGst옩(.UU 3xc v%,&UxC +B6=ܾOd802›KnnAo}XgF͢cϽ/N?1R>-+u^ ȍxUnC`UQvCw;_pT-0|~ 85[r>V7Jm{>(Ÿ%DSfŨ~ Dq$@ ˂pG8eU&6 xcbC6Y%%%0p!mh+G@a-P2-=ڵ+Mvek,H!*gy3ʀ2r% 3^B6(wP= 4)G4TZEH3V<[A@#!@>)vxa'/cmJ(Pa8^c7}" ʯ+9[/P\@@#PV]QmObC)`ܡ'}PŏiQ'6;h4kY%̳1"![18eq`áYi.D>yFg.Z?aIu`}B_yeVA 7UKA9ؠΎuN.a! *iAM-*F LiĬvܵ~vm>NH`KeSFY3B*cN2F#sw˖䬹AeYZ R\KX{׬v$.k ʿ3Ef֦'W=0T_Kck^n-ZB0\RJ ReA%u5P ɫ ߃ kɹ_l m p,edgS{m{s ,hzki͡y-7͑ m+=)xSp{gG`XJcU9fhbL@4. ng\fgţl~&,&6E-n,&B LejQ Fy4TZ6_RR`t^5 4i棣}9鰘"O,f?LYA˜y]) ]+0gQBI FqU/]ыx0zL)%P3Ig̼.) 12W%\j~JٚK mZal٧a @jWC/71 L+eU,<L5dR,69ơ+Zn? rȌ.+)2CAR#;25< @;=1O67:Y"~5I%]8UċBk0ǥv&Wj8PXJ,68HY;U~SGJ~dꩤyEL֒T/yd ŰǴh18\Rf$Ӝ~V 4l֌*6é<}"u(c xavf ۹:%% %؏sf1#1!oZ_8\`T֮Xg&lC`ULP9MLFt}lk\@+Mʈ1x(K3b-&Ҕj6@`!QV.Xl4>Ax啇6URLD6r7KkԲM/u TDA/k6@Q5QY a*6Xg +nԠ">pK3Q.8qMl.*/G0O`jyߋF[W.<\Tqh8MHY#7]ŀi4"a;qG Nw;%F6FXSWuf1_ht+X9IzJNjS`H+meyb7 1^I_ Zns/ ;-2 Jlo.30.w=_5R(Wph袹L:/1_k6h-# &4@s?PF0R(s'"8NLq5TSHMʱV ᴄ Zv%8jxQ*E,(9EjhةH m7x'.L@lpZ`\Qa,Y,65k6g^ˤe`K>'.Vrfq LJ М6isV*}0Q;Eo)W̒jзm wJ-0%w?A tj7S$q^if.LF  Ma!0ۺOИtèXZ$)g v}m? *>e\Ee>3V>PU߂)v0]ַ0#L9WٌTBq[m_|{㢚Jȵ T[e 8VܬjR^ TF4 hdlcdp b[j^^%L7pzfQ>udAc~tPc3TA¯n{Q2q~ 9VK:T@aL/pL0,L:eo!* Jh.jR󽌤n@>%%%TA.23<Ŏ Vn?fHm1dSLüe^Ⱥ+p2(cظ4myaaZh^:CI䀛unr4$6֌;FXuBzc?3FǵyHr=6?*=Vd'## =1 JeB[oJ(Pji&ܥ[dFTyDP!:S:[Hp@t!?drߕJnʌÍ1=Qh'Q>VXj":ˇTXd@HfX Q7+!~:'J1Fd̞` )hӥ%* )fO  ,%j\-~Fzad3/KYEky'.˦4%\/.<U*4)enlX..>hip&Y@ɔ+TUƌqTńܭm xauyn8ͽ՚fƽRiO7cN <N\O*R\W剪6S^;p+G33FEb{YXU|ehG<" v(T¥1J]!w"81FjUN#-;́?U 2Ytw&#)` $I.@4\JhʔpVXN&Ռ!~ C MC}+
SQLite format 3@ +o-) M2@YindexpkgIdpackages)CREATE INDEX pkgId ON packages (pkgId)Keindexkeychangechangelog'!CREATE INDEX keychange ON changelog (pkgKey) /triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages BEGIN DELETE FROM changelog WHERE pkgKey = old.pkgKey; ENDv;tablechangelogchangelogCREATE TABLE changelog ( pkgKey INTEGER, author TEXT, date INTEGER, changelog TEXT)^tablepackagespackagesCREATE TABLE packages ( pkgKey INTEGER PRIMARY KEY, pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT) E 55446fa6301e45e7e410e536e448585a27584729c40b7becede3e6e7db69290dk  FW&{tmf_XQJC<5.'  xqjc\UNG@92+$&~&a%K%By$ۃ$uM${#3#Ag"ڃ"tS" E!|!?# كZ r /z>tكr2 5ASۃVut Z>9<тJfZ^'9Ra(}KVx82Mtmd .c %gnBOT r6m Drb eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoleyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repok eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)Z eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_builde emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5a eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo ;}TNk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8leyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildfemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoN k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8l eyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)[ eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildf emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 %$V%bo[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiesDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnwkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu | 0<|`#wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\"]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn!wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config. mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheumJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaWqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on UbuntuvoJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache +1V[+`,wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\+]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn*wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.)mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu(mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nila'WqTim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hackv&oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb%o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi$esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep w1@Ew\4]aGary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn3wkChris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.2mJulian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu1mJulian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilw0w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv/oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb.o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi-esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep :3W:a<Wq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|;o Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu@:eDan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipw9w}Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv8oJulian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb7o[Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingi6esDan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`5wOChris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs. 7jvDo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on ApachebCo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiBes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`AwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\@]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn?wk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.>m Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apacheu=m Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil %$V%bMo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiLes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`KwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\J]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnIwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Hm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuGm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaFWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack|Eo Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu +%*\+bVo[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingiUes Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`TwO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\S]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsnRwk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Qm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuPm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilaOWq Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hackvNo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache yFyi^es Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools dep`]wO Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.\\]a Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsn[wk Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.Zm Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart ApacheuYm Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilwXw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationvWo Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache $svda Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487scY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage@be Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipwaw} Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationv`o Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apacheb_o[ Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashing [C[~ha Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)egYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2sfo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEea- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) JrvnaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487smYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageklgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsikoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEja- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 [C[~raCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)eqYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2spo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEoa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) JrvwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487kvguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsiuoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEta-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 ,t.\Dr,D 0fea5e31759c8413995c94240d54d0fef2e9652b9be9a207e8be8bf6df244ceaD  93adb07f82c3980c0a500f404b7647ed612b520d0d89f55db8655a9945b797ceD  66341f7c7680bda5cd2f26cdebc8e1f440feb4212ae336890fd5c387bfd543eaD  38f894e0dcc6af248caeedceb71f0d10aa9160562b904848d621b1b957b5dd23D  ccc1fce0801ea33c2479ca589bf12ab4cf6cb0bd649941e439eb469edfb2da4dD  d6ebe4bbd64a354b504c2848034a89dd568907f564b8b5f8bcfe335c2e4d3f7dD 996489757ff9a6d0123dda6d65f2f72840b9177cece79344f1b37140821eafe3D 19f0912e65f956f2ad3222d15c0126b5efbf650f6a4089826f0f1e30b71e2d7cD 4fffabef8b95da5a3be85c1f971dd4c8167e216a99c8ceeaa3d330661e58f28dD bacaee25b0ef49b4ec57b580482872d40ce5a9332c6e92b97daf24e71ef8cb56D bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cD f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437D 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7D 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0 ,t.\Dr,D 8be4725f65050d4bd1de7ec53efaa36c3a2cbaa430d0c39808eaecf54addc9f6D fc4d63ae272460367725251937ca3ce703ee2791aa2008d5c57e3791c2afce95D 36b476e19076c2bb6eb3f8e6d0f3585d3d2eab92a27d2915eaefddea7224b7b4D 2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670aD 62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735D 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6D 2e6c3037d70dd0289281eb23ac0c7a06dc17679979cd4bfc40b4ead76b9df8cbD 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fD 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058D b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4D cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbD ae14354ed7572fb911ec32e9e0416f49e783742dd171bfd4e0928a67b4a1cc8aD 4b9b4fc3ed98bc8885f4794ea56f809db81b4125aec17c7e58649cbb49a42fdbD 5198a0636bef6073e4c23ca4a3ec33ea97583bad4dd9c960e063be0150dff3e2 [C[~{aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ezYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2syo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationExa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) HJrHvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsi~oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerE}a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 WAW~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)eYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2so}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Hn- uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)k guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 WAW~aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2s o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationE a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Hn[@U1Joe Zhou 1.0-1UY@- Set up the files_g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)kguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsioiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerEa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 @ c @@@U1Joe Zhou 1.0-1UY@- Set up the filesbSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@U1Joe Zhou 1.0-1UY@- Set up the filesbSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheUmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGbO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningxg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page % cG%b)SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU(mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb'O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx&g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@%U1Joe Zhou 1.0-1UY@- Set up the files[$SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb#SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU"mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb!O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page 0_'d0x3g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@2U1Joe Zhou 1.0-1UY@- Set up the filess1iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[0SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb/SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU.mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb-O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningx,g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web page@+U1Joe Zhou 1.0-1UY@- Set up the files[*SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 page WC 8Wu<mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf;_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f:_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f9_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7s8iJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil[7SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pageb6SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheU5mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGb4O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioning O.\!OfE_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fD_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fC_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7fB_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fA_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f@_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f?_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f>_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f=_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 @M{@fN_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9fM_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8fL_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fK_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fJ_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fI_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fH_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fG_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uFmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil 6M{6fW_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9pVssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1fU_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9fT_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6fS_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5fR_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fQ_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fP_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uOmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ,M{,p`ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2p_ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1f^_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f]_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f\_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f[_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4fZ_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3fY_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2uXmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil I IhfqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ieqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hdWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clincqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sb[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstac Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LHl[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstkc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)djq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTiq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hhWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ,t.\Dr,D* 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5fD) 2cd622da5525dbd254a50c54c8bc35e30c77706af814c5b4814d91985ac9f3c9D( 5456ff159006b588442cfd05986b033d3b3b355c7b906d96faebd432feaec2e5D' ddf623dde2ca7b2e38ed94871a8b0b65740083b44398e9319e714ed27f5e985cD& bc3d9235b96e7ac02614c8403dc4431745bc9c3c12e540673065116b3a7068eaD% d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffcD$ 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93aD# de0aec97c2f60a1de1f3844cb3953d344ff8cbf12ad3fc02bac022aad103dbe9D" 183c72d2198845dee53ea93cedd7fe102d5d4819a389e039687649c3344c647bD! 284e6c3cff38ce04174f77781aa5801acd3b3e66ac222cc132ff019e0c103660D  1b144573c8148cf48b9175e59e87132f50d5d4409e5ea169ea50d3dbf04ab2d6D 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976D 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1D 151ea31da98cf586efe06a8945b98969bb6b356c70c6d0006903bc907e96998c $MWdtq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTsq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hrWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15qW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshpqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ioqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hnWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinmqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tT|q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h{WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15zW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshyqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ixqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hwWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinvqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'su[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr~cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d}q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T q= Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h W Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W; Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3W;!Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe!Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg!Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_ Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq] Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEosq!Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww!Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_!Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc!Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]!Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=!Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW!Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ih"qe"Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i!qg"Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h W"Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq"Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9"Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc "Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH([9#Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst'c #Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d&q]"Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT%q="Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h$W"Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W;"Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWd0q]#Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT/q=#Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h.W#Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;#Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh,qe#Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i+qg#Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h*W#Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin)qq#Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tT8q=$Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h7W$Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;$Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh5qe$Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i4qg$Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h3W$Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin2qq$Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's1[9$Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ@W;%Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh?qe%Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i>qg%Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h=W%Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin<qq%Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's;[9%Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr:c$Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d9q]$Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>TIq=&Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hHW&Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;&Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshFqe&Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iEqg&Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rDc%Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dCq]%Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTBq=%Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hAW%Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3QW;'Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshPqe'Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iOqg'Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oNsq&Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Mww&Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaLi_&Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rKc&Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dJq]&Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEoXsq'Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Www'Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaVi_'Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rUc'Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dTq]'Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTSq='Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hRW'Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ih^qe(Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i]qg(Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h\W(Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin[qq(Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sZ[9(Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstYc (Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LHd[9)Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstcc )Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dbq](Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTaq=(Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h`W(Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15_W;(Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWdlq])Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTkq=)Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hjW)Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15iW;)Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshhqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7igqg)Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hfW)Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clineqq)Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tTtq=*Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hsW*Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15rW;*Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqqe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ipqg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hoW*Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinnqq*Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sm[9*Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ|W;+Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh{qe+Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7izqg+Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hyW+Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinxqq+Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sw[9+Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrvc*Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16duq]*Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,D8 ff13a87226288a18979eb9333b07f6ab4efd4b21ac139dbb049999aba00abd9eD7 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cbD6 26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07D5 b3b5fd56a36648aa6b2dbc524df45b990a9adc6abe2c277520050eeba25df7c6D4 e384a590f327f817059ad750ac4cff6ae7361aaf4bc9d77f1488ba8cc776b8d4D3 1a5e8b53167a0694ca6b85e687ef6bd93bb70570cc6c1db6fd6400b16a0d011eD2 5d5ee84460087db674b7c56be267b303d9579362a33b86bf8a29ba9697be4685D1 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d1201D0 dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6bD/ 1ab929719fe2c73447bd160d8f52dbbc9c8d836bc9111bf9bf9ebd32cd3874a8D. 7a209221efe2dc0a9c9a128ced112077e5cbc6c6422f04797d9b8af5c55190a6D- 5ab115a24dd457c45cf768582fd8352c98be421a521c47ea7504e8d71eea2fdbD, 084ab56cac953422878a6cd41a3f2e51deb89bc66d7f3172e706fbc9065d8898D+ 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41 >>b>Tq=,Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rc+Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]+Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT~q=+Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h}W+Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3 W;-Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe-Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o sq,Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 ww,Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_,Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc,Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq],Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEosq-Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww-Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_-Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc-Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]-Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=-Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW-Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ihqe.Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW.Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq.Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9.Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc .Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH [9/Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc /Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq].Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=.Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW.Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;.Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWd(q]/Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT'q=/Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h&W/Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;/Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh$qe/Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i#qg/Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h"W/Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin!qq/Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tT0q=0Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h/W0Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;0Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh-qe0Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i,qg0Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h+W0Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin*qq0Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's)[90Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ8W;1Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh7qe1Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i6qg1Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h5W1Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin4qq1Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's3[91Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr2c0Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d1q]0Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>TAq=2Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h@W2Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15?W;2Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh>qe2Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i=qg2Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r<c1Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d;q]1Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT:q=1Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h9W1Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3IW;3Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshHqe3Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iGqg3Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3oFsq2Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Eww2Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaDi_2Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rCc2Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dBq]2Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEoPsq3Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Oww3Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaNi_3Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rMc3Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dLq]3Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTKq=3Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hJW3Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I IhVqe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iUqg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hTW4Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinSqq4Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sR[94Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstQc 4Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH\[95Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst[c 5Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dZq]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTYq=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hXW4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15WW;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWddq]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTcq=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hbW5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15aW;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh`qe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i_qg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h^W5Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin]qq5Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tTlq=6Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hkW6Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;6Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshiqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ihqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hgW6Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinfqq6Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'se[96Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZtW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshsqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7irqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hqW7Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinpqq7Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'so[97Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrnc6Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dmq]6Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T}q=8Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h|W8Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15{W;8Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshzqe8Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iyqg8Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rxc7Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dwq]7Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTvq=7Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84huW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3W;9Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe9Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg9Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3osq8Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ww8Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_8Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rc8Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d~q]8Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,DF 8e9505433c32db8814ae488081d571ce2f5b395b8c36906fc3c0aea0e4e57a93DE defedac2dfb573af87c11559565e10e60010cda15cbb7ee8c2e2fc1ea1e4c27dDD 0d76b251b6154f0ebe7cf9d51cd5c532061ec1a8deaffa3d353ef62b81ed5976DC a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eDB 698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977DA 6acd0ed1ea056117f38efae4457c6e6e9e6a5e8ff83266b6a5a03e069c704a23D@ 406426395e6b036c0e922e3d4ec74610010024ae12c164133b215f862cc0c84dD? 5e68b1f6056afce5ff504c27ad3ea77f0f9e59291c8499fedfef19079d0d7a74D> f5667e357103b32861a117f4403103455961b2931c5fd32784f1a5e0c46ffee2D= 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cD< 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423D; 459d4d54867c07ee58f2beb428dab736a0e78db527709b73a7ccf10f552ab5d5D: b035a4f963244acb2daaafec4522dc3ec1967170fb8ba409502de13935a2a200D9 9c1a6ab3d28bd600c74594ebbe7dddef7583566c5dc41548352b84ca8b63be6d >bEo sq9Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5 ww9Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya i_9Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r c9Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]9Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=9Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW9Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ihqe:Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg:Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW:Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq:Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9:Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst c :Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH[9;Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc ;Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]:Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=:Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW:Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;:Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWd q];Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=;Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW;Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe;Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg;Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW;Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq;Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tT(q= - 1.10.15-2g- ZC-12235: Add ea-php84h'W - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15&W; - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh%qe - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i$qg - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h#W - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin"qq - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's![9 - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ0W;=Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh/qe=Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i.qg=Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h-W=Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin,qq=Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's+[9=Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr*c - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d)q] - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T9q=>Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h8W>Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.157W;>Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh6qe>Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i5qg>Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r4c=Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d3q]=Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT2q==Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h1W=Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3AW;?Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh@qe?Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i?qg?Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o>sq>Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5=ww>Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya<i_>Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r;c>Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d:q]>Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEoHsq?Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5Gww?Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaFi_?Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rEc?Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dDq]?Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTCq=?Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hBW?Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I IhNqe@Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iMqg@Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hLW@Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinKqq@Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sJ[9@Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstIc @Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LHT[9ATim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstSc ACory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dRq]@Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTQq=@Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hPW@Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15OW;@Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWd\q]AJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT[q=AJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hZWADan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15YW;ADan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshXqeAJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iWqgAJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hVWADan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinUqqAJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tTdq=BJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hcWBDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15bW;BDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshaqeBJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i`qgBJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h_WBDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin^qqBJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's][9BTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZlW;CDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshkqeCJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ijqgCJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hiWCDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinhqqCJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sg[9CTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrfcBCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16deq]BJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>Tuq=DJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84htWDDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15sW;DDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshrqeDJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqqgDJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rpcCCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16doq]CJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTnq=CJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hmWCDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3}W;EDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh|qeEJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i{qgEJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ozsqDJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5ywwDCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyaxi_DDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rwcDCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dvq]DJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEosqEJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5wwECory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyai_EDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rcECory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]EJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=EJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h~WEDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ih qeFJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qgFJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWFDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqFJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9FTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc FCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH[9GTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc GCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]FJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT q=FJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WFDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;FDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues ,t.\Dr,DT 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8DS 94731404c2cf3e3cc487f5f3f29f55f425cf78fe339f2554a64e8d55b9b0bd43DR d89d39ab7b36c8e8ee7c54720592f6905f1747b6434e74d4f0df22c1db918b95DQ 0ab48a524966eff0ea32d399d6205b78990ad20ddef399991ad93f55dfef18ddDP aaa35327f44252a37a197afb5bdc39326dcc59d82d82930a45d7958532ba9725DO 1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4DN 25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94DM 5a4273b8d27faa309a1f88cbe5d1c788042cd3168407a7b38db6893c13a338c0DL b28c9597d2c1062ff230bbf5ed8d4a35902160a634a6a7864ff7143514e7d4e0DK ebb6ab0dbf1ff0e4152071e742f6f1463063ed6b5d655275d147eeff25160570DJ 45af2aa5b1e1d45715ebdbfc4ed721c667ebdad616e52600b2131ba6839f6cf3DI 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cDH 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48DG 6212a8ba01a4f4ee3335969e333afd73d7a04c86cc44e288d6c7b7f43bfe807a $MWdq]GJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=GJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWGDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqGJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tT q=HJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWHDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;HDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWHDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqHJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9HTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ(W;IDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh'qeIJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i&qgIJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h%WIDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin$qqIJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's#[9ITim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr"cHCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d!q]HJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T1q=JJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h0WJDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15/W;JDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh.qeJJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i-qgJJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r,cICory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d+q]IJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT*q=IJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h)WIDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)39W;KDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh8qeKJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i7qgKJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o6sqJJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear55wwJCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya4i_JDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r3cJCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d2q]JJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEo@sqKJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5?wwKCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya>i_KDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r=cKCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d<q]KJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT;q=KJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h:WKDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I IhFqeLJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iEqgLJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hDWLDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinCqqLJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sB[9LTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstAc LCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LHL[9MTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstKc MCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dJq]LJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTIq=LJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hHWLDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15GW;LDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWdTq]MJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTSq=MJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hRWMDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15QW;MDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshPqeMJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iOqgMJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hNWMDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinMqqMJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tT\q=NJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h[WNDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15ZW;NDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshYqeNJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iXqgNJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWWNDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinVqqNJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sU[9NTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZdW;ODan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshcqeOJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ibqgOJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3haWODan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin`qqOJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's_[9OTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr^cNCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d]q]NJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>Tmq=PJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hlWPDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15kW;PDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshjqePJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iiqgPJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rhcOCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dgq]OJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTfq=OJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84heWODan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3uW;QDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshtqeQJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7isqgQJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3orsqPJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5qwwPCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyapi_PDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rocPCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dnq]PJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEo|sqQJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5{wwQCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyazi_QDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rycQCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dxq]QJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTwq=QJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hvWQDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I IhqeRJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgRJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWRDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqRJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's~[9RTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst}c RCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH[9STim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc SCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dq]RJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=RJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWRDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;RDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWdq]SJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=SJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWSDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;SDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qeSJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qgSJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h WSDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qqSJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tTq=TJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWTDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;TDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeTJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgTJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWTDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqTJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9TTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ W;UDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeUJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgUJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWUDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqUJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9UTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrcTCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]TJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,Db 93dce590634d20aea5566db14151bbd227b4f0162b709d1fb25708fe2f8edc8cDa cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9D` c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706D_ 89e63488980ce46aa14e189b417e13c8a3e431885965a8b86204fb778819d915D^ 02e8c67aebf7dd39448004b4cf043840b7ba5cacda30c48d8d3f0e60a2269f9bD] c81f699d1748797c7d4608d77c3b39ab344e988f6bb5c2788a61640701b89a1aD\ 18ba6fe53a1b35f6a33737a0bcdeffcc82e06a3281eb2913b5429f758400a4f2D[ ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017DZ f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2DY 622f42c41348a96641597e1a4a323dcfce9140cd51d522956c62494aaaa1fc10DX 77ed6332d7ece4325045867f99d316ab2c280623e30c601d321364ed2a757db4DW cc8d2a64e421eaa7424b15405bc6419eeb04a359e318eebbe87133805ca2a45bDV c656c1a0e115720af1f026e0732a40e46efc0601555211a74d96ccdd75ab22eaDU 7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13 >>b>T)q=VJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h(WVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15'W;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh&qeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i%qgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r$cUCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d#q]UJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT"q=UJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h!WUDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)31W;WDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh0qeWJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i/qgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o.sqVJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5-wwVCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya,i_VDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r+cVCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d*q]VJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEo8sqWJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear57wwWCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya6i_WDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r5cWCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d4q]WJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT3q=WJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h2WWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ih>qeXJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i=qgXJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h<WXDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin;qqXJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's:[9XTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemst9c XCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LHD[9YTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstCc YCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)dBq]XJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTAq=XJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h@WXDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15?W;XDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWdLq]YJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTKq=YJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hJWYDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15IW;YDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshHqeYJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iGqgYJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hFWYDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinEqqYJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tTTq=ZJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hSWZDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;ZDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshQqeZJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iPqgZJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hOWZDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinNqqZJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sM[9ZTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZ\W;[Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh[qe[Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iZqg[Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hYW[Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinXqq[Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sW[9[Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrVcZCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dUq]ZJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>Teq=\Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hdW\Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15cW;\Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshbqe\Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iaqg\Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3r`c[Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d_q][Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT^q=[Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h]W[Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3mW;]Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshlqe]Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7ikqg]Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ojsq\Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5iww\Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyahi_\Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rgc\Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dfq]\Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >bEotsq]Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5sww]Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyari_]Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9rqc]Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dpq]]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuToq=]Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hnW]Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 I Ihzqe^Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iyqg^Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hxW^Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinwqq^Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS'sv[9^Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstuc ^Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) Hu LH[9_Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemstc _Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)d~q]^Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT}q=^Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h|W^Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15{W;^Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues $MWdq]_Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=_Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW_Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;_Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqe_Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqg_Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hW_Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqq_Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's tt,6tTq=`Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hW`Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;`Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh qe`Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i qg`Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3h W`Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin qq`Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9`Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems Z$'PZW;aDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqeaJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgaJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3hWaDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clinqqaJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's[9aTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsrc`Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]`Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu >>b>T!q=bJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h WbDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;bDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issueshqebJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7iqgbJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3rcaCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16dq]aJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuTq=aJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84hWaDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 3$)3)W;cDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesh(qecJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7i'qgcJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3o&sqbJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5%wwbCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya$i_bDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r#cbCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d"q]bJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu ,t.\Dr,Dp fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cDo 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cDn 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130Dm 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edDl d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eDk 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1Dj 296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dDi d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eDh 09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbDg bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cDf 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624De ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066Dd d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752Dc e6f7e9a389589f9a1827e2376444a9329ab1b385d4e09094a4131cf81b716c28 y>bEyW1iKdRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4o0sqcJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear5/wwcCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallya.i_cDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9r-ccCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d,q]cJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuT+q=cJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84h*WcDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 <=9<b9[odTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106638YSdTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p7Y dTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S6aKdCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.65idRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.54idRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O3YKdTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n2YdTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". j1n3jpAY eTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S@aKeCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6?ieRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5>ieRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O=YKeTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n<YeTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W;iKeRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r:] dDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly :h:SIaKfCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6HifRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5GifRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OFYKfTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nEYfTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".rD] eDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybC[oeTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663BYSeTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ALA5QigRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OPYKgTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nOYgTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[NWefDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrM] fDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybL[ofTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663KYSfTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pJY fTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251qkkpuz &,28>DJPV\bhntz "(.4:@FLRX^djpv| # , 4 < D MV^dhnrw{ !"#)$3%<&E'N(W)`*f+l-t.|/0 123"4(50687@8I9Q:X;^t?|AB CDE F(G0H8IAJIKPLVM\NdOlPtQ}RT UVW X(Y0Z9[A\H]N^T_\`dalbuc}de fhi j(k1l9m@nFoLpTq\rdsmtuu|vwxyz |)}1~8>DLofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|\emtz!)19AIQYahpy !)19AIQY`ju%,3;CKS[cjr{ Š$Ê,Ċ4Ŋ;NJCȊKɊSʊ[ˊc̊k͊sΊzϋЋ ҋӋԋ%Ջ-֋5׋<؋DًLڋTۋ\܋d݋lދtߋ{ #+3:BKRZbjqy (07?G ,~(C,5YihRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[XWegDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrW] gDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybV[ogTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663UYSgTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pTY gTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SSaKgCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RigRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. i~(CiyauhBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[`WehDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr_] hDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb^[ohTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YShTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p\Y hTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S[aKhCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZihRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fg,cfbh[oiTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSiTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pfY iTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SeaKiCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ciiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.bu9hBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) B-MB5pijRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OoYKjTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nnYjTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WmiKjRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4lu9iBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ykuiBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jWeiDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSri] iDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly &~(Cx&OyYKkTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nxYkTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".WwiKkRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4rv] jDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybu[ojTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSjTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201psY jTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SraKjCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6qijRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. GodnYlTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r] kDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[okTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663~YSkTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p}Y kTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S|aKkCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6{ikRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5zikRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 8s8r ] lDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[olTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSlTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY lTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKlCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ilRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ilRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OYKlTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 C1&NCYSmTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY mTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKmCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6imRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5 imRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O YKmTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n YmTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[ WelDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ,&7,YSnTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pY nTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SaKnCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6inRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5inRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[WemDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] mDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[omTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 "&Lx"S!aKoCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 ioRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5ioRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9nBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yunBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[WenDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr] nDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb[onTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 NANW)iKpRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4(u9oBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'uoBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[&WeoDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSr%] oDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb$[ooTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663#YSoTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p"Y oTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 <=9<b1[opTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106630YSpTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p/Y pTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S.aKpCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6-ipRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5,ipRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O+YKpTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n*YpTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". j1n3jp9Y qTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S8aKqCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.67iqRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.56iqRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O5YKqTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n4YqTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".W3iKqRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4r2] pDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly ,t.\Dr,D~ 04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fD} b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73D| 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dD{ ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2Dz 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bDy b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7Dx 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1Dw f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0Dv 3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7Du 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29Dt d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42Ds 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0Dr 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bDq 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24daf :h:SAaKrCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@irRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5?irRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.O>YKrTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n=YrTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".r<] qDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyb;[oqTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663:YSqTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 ALA5IisRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.OHYKsTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5nGYsTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".[FWerDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrE] rDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybD[orTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSrTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pBY rTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ,~(C,5QitRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.[PWesDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrO] sDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybN[osTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSsTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pLY sTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SKaKsCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JisRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. i~(CiyYutBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[XWetDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSrW] tDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlybV[otTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663UYStTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201pTY tTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251SSaKtCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6RitRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fg,cfb`[ouTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663_YSuTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201p^Y uTim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251S]aKuCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6\iuRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.5[iuRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Zu9tBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 2-42Xj[[yDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIii/yRishwanth Yeddula - 0.9.20-1X- Initial packageXh[[xDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIgi/xRishwanth Yeddula - 0.9.20-1X- Initial packageIfi/wRishwanth Yeddula - 0.9.20-1X- Initial packageIei/vRishwanth Yeddula - 0.9.20-1X- Initial packagedu9uBrian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycuuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[bWeuDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSra] uDaniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly mYU`mIui/Rishwanth Yeddula - 0.9.20-1X- Initial packageXt[[~Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIsi/~Rishwanth Yeddula - 0.9.20-1X- Initial packageIri/}Rishwanth Yeddula - 0.9.20-1X- Initial packageIqi/|Rishwanth Yeddula - 0.9.20-1X- Initial packageZpUe{Dan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSXo[[{Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIni/{Rishwanth Yeddula - 0.9.20-1X- Initial packageZmUezDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSXl[[zDaniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkIki/zRishwanth Yeddula - 0.9.20-1X- Initial package fs,W;fD  63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdD  03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867daD  192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651D ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eD a51c7d0c33299224582e38f2dea96580eca17d5528cc7d72abb1b377eabe01e4D 34a08e7967070ae8878a62d696d91a585dfc1f5fe394a5f898f5ef70589379cfD 2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94D 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6D 8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804D 4468784282b018f7fdb37ede7456eefb1379b2848b17c9e248508aaef00d3610D 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21D 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcD 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2 1XQ'1q_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6~S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m}WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4[|UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY{[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJzi/Rishwanth Yeddula - 0.9.20-1X- Initial package[yUeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSYx[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJwi/Rishwanth Yeddula - 0.9.20-1X- Initial packageXv[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check )tm)mWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger ~ ~wZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq _Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) %#%ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12  ttq_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12 ^<v^%W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger$s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y#sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt"a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z!SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) &b%y,sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt+a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z*SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf)YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@(Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q'_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c&WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) \gc\f3YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@2Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q1_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c0WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)/W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru.a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20-s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,DP;YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o:YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X9iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u8a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.207s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt5a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z4SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 'Fk^'XCiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PEYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oDYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". # 0#SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PNYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oMYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly k$SFkT[aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6YiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PXYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oWYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 #z#TcaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6aiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\`WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs_] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc^[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q\Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 er+V:eD 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037D b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afD 269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92D 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eD 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5D 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12D 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aD 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3D bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93D 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93D b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4D  e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73D  4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6a ;ju9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\hWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qdY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #Fk^#\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. )&c)t{_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tz_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iyc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtx_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iwc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtv_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iuc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil l=z/lt_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingt~_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t}_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I|c3Rishwanth Yeddula 2.0.1-1X@- initial packaging w,_ RwT aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSt_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 =J=6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wPYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\$WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs#] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc"[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663!YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c,[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663+YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q*Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T)aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6(iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6'iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P&YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o%YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#c4[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106633YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q2Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T1aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.60iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6/iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\.WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs-] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZT;aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6:iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.69iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.8u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\6WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs5] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD% d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286D$ 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861D# 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318D" 139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cD! b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eD  9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7fD c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dD b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463D db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40D 157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200D 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeD 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0D 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669 F;FXCiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Bu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\@WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs?] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc>[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663=YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q<Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 3;23cK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PEYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oDYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". a/j,aqSY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TRaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6QiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6PiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.POYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oNYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XMiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly 1g 1T[aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6YiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PXYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oWYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sV] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycU[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663TYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 9F96ciRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PbYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oaYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\`WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs_] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc^[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q\Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #|%<#6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\jWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsi] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlych[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663gYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qfY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TeaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6diRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. `|%<`zsuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ^f(]^cz[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663yYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qxY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TwaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6viRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6uiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.tu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) i+|0iIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packaging~u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\|WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs{] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly 9a=pP YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Z SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx _Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2 er+V:eD2 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552D1 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dD0 f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2D/ 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fD. 32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212D- fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293D, 13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857D+ fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47D* 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825D) c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360D( d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6D' 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1D& 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21 'Fk^'XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". # 0#%YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q$Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T#aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6"iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6!iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly k$SFkT-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P*YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o)YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\(WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs'] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc&[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 #z#T5aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.64iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.63iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ;<u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\:WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs9] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc8[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106637YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q6Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #Fk^#\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 44TLaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6KiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6JiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PIYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oHYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XGiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Fu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil =J=6TiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PSYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oRYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XQiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sP] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycO[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663NYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qMY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 w|%<wP\YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o[YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sZ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycY[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663XYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qWY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TVaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6UiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. #Fk^#\dWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PfYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oeYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". #+q"#ct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\nWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly +ZT{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.xu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsu] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly F;FXiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 3;23c [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". a/j,aqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly er+V:eD? 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7D> 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5D= fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3D< 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dD; 97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283D: be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30cD9 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361D8 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aD7 6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eD6 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4D5 8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4D4 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecD3 c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298e 1g 1TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 9F96#iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P"YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o!YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 #|%<#6+iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\*WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs)] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc([oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663'YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q&Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T%aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6$iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. `|%<`z3uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\2WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs1] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc0[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663/YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q.Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T-aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6,iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. ^f(]^c:[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106639YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q8Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T7aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.66iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.65iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) :+G:6BiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PAYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o@YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X?iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4>u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\<WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs;] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly |%<oPKYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oJYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XIiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sH] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycG[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663FYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qEY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TDaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6CiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. Fk^sR] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycQ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663PYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qOY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TNaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6MiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6LiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23cZ[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qXY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TWaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ViRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6UiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PTYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oSYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". ]+f(]qbY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6`iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6_iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P^YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o]YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs[] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly #g,r#qjY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TiaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6hiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6giRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\fWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSse] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycd[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663cYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 [g,[6qiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.pu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\nWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsm] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycl[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663kYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 `|%<`zyuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\xWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsw] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycv[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663uYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qtY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TsaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. fHdnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q~owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem}ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#|_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst{mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)zu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) V2X:VqowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a RxamooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 er+V:eDL 13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacDK cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbDJ 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5DI 6939ad4a643a4412ba5fbd37c65bbcc147fc2993d54e5674abdb4ab04eb7bc25DH d51a92614775f69a73bb23c4f13e1ec05d1de01098246816c7dd2f66337f5990DG e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fDF 0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeDE d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2DD 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081DC f1a945b047d53a2d7a78880e314a61c916e021f49db6fcd51c9eae6d3d99b8b5DB 1b8390bbc9b17fe2242b3f8f6f6a8d724a4f4dd779457528bf93581d27cb302fDA 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bD@ 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126e >;u>B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f(_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z'SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn&oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n%oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l$moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q#owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB"_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen!oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n0oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n/oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l.moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q-owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY,mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx+qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB*_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen)oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 :,t7mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y6mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx5qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB4_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen3oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f2_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z1SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^f?_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z>SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn=oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n<oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l;moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q:owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem9ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#8_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<nGoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#B_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstAmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n@oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^nOoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lNmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemLooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#K_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnJoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fI_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{mVooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#U_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBT_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fR_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZQSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnPoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B^_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f\_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nYoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>Bf_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimeneoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fd_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZcSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnboqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5naoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l`moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q_owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-nooqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fn_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZmSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnloqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nkoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ljmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qiowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYhmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxgqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil a:cEaqvowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemuooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#t_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstsmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YrmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBp_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Z RxZ#~_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst}mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n|oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f{_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZzSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnyoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nxoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lwmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 <nnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems ^">^noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 er+V:eDY 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41DX b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368DW a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2DV 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790DU 9fee9b849d8b8464867aecb904553943875b7ab5e297092d0659e0a1eeed0772DT f62001d55e28836e9277dcf1a2a152bb7a51e9d4ab6673f232683ef609129028DS 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00DR 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3DQ 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0DP f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bDO b367664a6baab27281fbf77162330e62742c04de276a041185e83cf002b5545bDN cdfa79f5ecff778fe0ce8b2179a165af8200689d47634ce68831b6442478daa8DM aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72c >2X>noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 G2XGq%owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY$mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx#qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB"_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen!oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 7 Rx7x-qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB,_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen+oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f*_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z)SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn(oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n'oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l&moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 M?m!Mb6oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l5a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[4UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt3q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t2q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s1o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY0[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb/oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7Y.mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems <.@s<s?o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY>[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb=oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l<a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[;UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt:q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t9q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s8o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY7[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check Ei tHq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sGo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYF[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbEoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tDq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lCa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[BUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStAq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t@q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 +E tQq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tPq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sOo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYN[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbMoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7tLq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lKa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[JUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStIq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (3M(tZq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tYq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sXo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYW[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbVoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lUa{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tTq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lSa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[RUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS (3M(tcq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tbq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sao{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY`[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb_oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l^a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t]q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l\a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS A3rAlla{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[kUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStjq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tiq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4sho{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYg[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbfoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7lea{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[dUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 2?R}2buoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7ttq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lsa{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[rUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStqq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tpq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4soo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYn[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkbmoYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7 ;.@s;Y~[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb}oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t|q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l{a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[zUeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStyq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5txq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4swo{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionYv[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %check er+V:eDf 49dad863a0fc37bc635faffeb4521db8467bed660b4973fe9553a6c6de6919baDe b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfDd c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6Dc 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24Db 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2Da 355c73debb4e3949a12d61be5413ae8c99143d54dc33f92c9bfe9d8dbfd088c6D` 214e5a385a6f6fd0d985b6d6f0db9956757d25d6ac7a8fd736b7146355cd6facD_ 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cD^ cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcD] 2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792D\ 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7D[ 98ff8c7f8076d5252d63a692569ff9a4b535b7e12b63f42c57490a49d9b6a421DZ c2eb38c27818195cf479189635cb2bbb7a37fe8650a31c8dabaa0c76491e8ceb (>X(Y[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version b>XbqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installla{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[ UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version ]$K]ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 M&MZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6Cy'sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt&a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t%a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t$a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t#a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t"a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t!a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 b,>Pbt/a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t.a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t-a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t,a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t+a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t*a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t)a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z(oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ] 9K]t7a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t6a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t5a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t4a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t3a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z2oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy1sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt0a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 ]9K]t?a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t>a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t=a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t<a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z;oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy:sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt9a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t8a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]tGa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tFa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZEoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltCa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tBa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tAa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t@a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 *$} *lOmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemMooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#L_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstKmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tJa Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23tIa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tHa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ofvflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|V^fov~% - 6 ? H QZclu~'/7?GOW _!g"n#v$~&' ()* +',/-7.?/F0N1V2^3f4n5v6~89:;<&=.>6?>@FANBVC^DfEnFuG}HJ KLM%N-O4P<QDRLSTT\UdVlWtX|Y[ \]^#_*`2a:bCcKdTe]ffgohxjk lmn&o+p/r5s9u> YXpYmWooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#V_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstUmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nToqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 ];u]#__iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn^oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f]_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z\SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn[oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nZoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lYmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qXowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package <nngoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7ff_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZeSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSndoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ncoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lbmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qaowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem`ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^:#@^nnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nmoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4llmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qkowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemjooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#i_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBh_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time >: >nvoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nuoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4ltmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qsowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBr_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenqoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fp_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZoSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS I:,Il~moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q}owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY|mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx{qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBz_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenyoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fx_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZwSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDs 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528Dr 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8Dq 6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400bDp 48ebc1fb209322e2def809cbc6dcf963bdf4208f328968edcdb3b764a6b8af3fDo 2c5d0af7f724a8fcac5cc2cd7f748cadabf7798dc7524472863906842ada9ab4Dn c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cDm 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0Dl 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeDk 4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9Dj 080ce0ed0b363c18819882e0f35f1f5e5d26b727df02a1f59402f049ab1861e0Di 024e8d480cfe743fbb8a1b276e30d08111a6140afecde14af6b13a4a9c20a8c1Dh bd2a4c817a4862c4df037ee1c27b06bfcfe6c62f9d5477843dcc31b0115f4e6fDg 41b8c6895eefe20731e1e0f3359768e40e7489de7bd1b61678bd1aeb049c4763 JX!JYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 o-/o< uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11v a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t _ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t _ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 \D:L\va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. p{zpuCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11 T8 u}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static.<uCory McIntire - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11va Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8 ^{qu^m'ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#&_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst%mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)$uCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17#uCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16"uCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15!uCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.14 ;ut/mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l)moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem1ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#0_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZ?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem:ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#9_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`IflFmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemDooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#C_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>lNmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qMowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBL_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenKoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fJ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnHoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JYVmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBT_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenSoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fR_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZQSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnPoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nOoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>B^_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen]oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f\_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z[SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnZoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nYoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lXmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qWowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'GnfoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lemoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemcooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#b_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstamJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y`mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx_qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:VqnowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemmooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#l_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstkmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)njoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fi_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a RxamvooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsntoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fs_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZrSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnqoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5npoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lomoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>B~_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package er+V:eD fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12D fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eD~ 5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cD} 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8D| 9093f2dbd9a07f5f795b72310374a95cf5deb2ec61e7a024047a95a17c3de7eeD{ 4a7f2ac1dc9fe968da4ee89e4267094281846e1e564ccc23cb932e13cc5c2330Dz 0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cDy b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cDx c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4Dw ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273Dv 42a7221730b55ac60768ce7c6aeafd3f91a4da66ca8453e88f0da207f185fcb3Du f0ec75a4e73996254640a56cde06fb2a519b1e1697d6d62cb17060ced771eb0dDt 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680 ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 N:,Nrm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS sIRsf&mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s%o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z$S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw#_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k"_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z!SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 gBZgs.o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z-S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw,_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k+_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z*SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs)o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s(o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r'm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version t"6ktz6S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw5_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k4_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z3SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs2o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s1o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r0m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf/mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 >Rk>_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z=SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs<o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s;o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r:m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf9mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k8_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s7o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 n %9nkF_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZESeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsDo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sCo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4kB_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sAo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z@S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw?_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 b %NbsNo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sMo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YLmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkJ_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sIo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zHS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswG_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 5>ZYVmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxUqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilkT_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sSo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zRS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswQ_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kP_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZOSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS PrPZ^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemYooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#X_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstWmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) D&$DnfoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lemoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemcooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#b_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstamJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 ^2XA^lnmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemlooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnjoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fi_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 zX!z#u_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBt_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimensoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 <nn}oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemvooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Wu>noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB~_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eD  4cf252e729cd7dc76d0f6fbd2537337cb636a35898dc906e8b9909d055c77ee1D  705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dD  6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332D  5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3D  03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595eD 8d72aa14300d7b8338dc47c17c47c8a06020b71f4b7e92b5fc1f31c6cd5984d3D 42c36702ca5d05b40850773dd6c9cb0b1a619707558fd608737b2516b4f2307aD 1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7D d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffD acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33D ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857D 7bd73aad748707485ffa33913c3ecb00ddf43026d1e22b4d57cfcb3a8ef6c305D fa9756a50a90762ce7906eeb09ef6aac39a3100df73a5a0dc5b9f819d7c2d9be A:cAZ SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time k&`k#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 <ntmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required ^Yu$^f%_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l!moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems Vx$VZ-SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn&oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 f&`Ifl4moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem2ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#1_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB0_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen/oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f._qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 >X!>l<moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB:_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen9oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f8_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn6oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n5oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 JX!JYDmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxCqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenAoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 >;u>BL_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenKoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fJ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZISeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnHoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nGoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lFmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qEowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package G) 'GnToq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lSmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qRow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemQoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#P_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstOm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YNmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxMqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil V2X:Vq\ow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem[oo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#Z_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstYm Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nXoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fW_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZVSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnUoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 a Rxamdoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#c_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnboq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fa_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z`Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn_oq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n^oq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l]mo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 >;u>Bl_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenkoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fj_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZiSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnhoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5ngoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lfmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qeow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ^Yu$^ft_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZsSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnroq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nqoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lpmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qoow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemnoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#m_i Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f|_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{Se Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmo Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBv_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenuoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmI Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB~_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 er+V:eD 8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189D 0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2D e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7D f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63D c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cD 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608D 94e18cfbeaa4816566bb269263b47758334cf13a03ee62f12e0c6dcf06ba3780D 4d73a5cff1a4c6a0cea1f427592e42a77421ddf8671fe57f50cc1ae125fb8d52D a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74D 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbD 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dD 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bD 04365d1e9737faf8bacb634ec4c2e603f23beb65ad9a010a6258787f203ce03d :,t mJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ^Yu$^f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems <q<noqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ^:">^n#oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l"moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q!owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS {2X{m*ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#)_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB(_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen'oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f&_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z%SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn$oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 >;u>B2_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen1oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f0_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z/SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn.oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n-oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l,moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q+owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package >;u>B:_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen9oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f8_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn6oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n5oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l4moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package -)Fd-nCoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fB_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZASeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn@oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n?oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l>moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q=owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY<mIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx;qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil D:cQDYK_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-J_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\I_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhH_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEG_/Pavel Raiskup - 1-4S1o- fixes for RHEL5YFmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxEqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBD_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time da'td-T_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\S_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhR_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEQ_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kPayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dOakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbNagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>MaPavel Raiskup - 1-10S@- rebuilt[L_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.spec PF9`P-]_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh[_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskZayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dYakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbXagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>WaPavel Raiskup - 1-10S@- rebuilt[V_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYU_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build F9j\f_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhe_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^dgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kcayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dbakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbaagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>`aPavel Raiskup - 1-10S@- rebuilt[__[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY^_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build SOTScoeePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repo^ngYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kmayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dlakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbkagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>jaPavel Raiskup - 1-10S@- rebuilt[i_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYh_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-g_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 X7a(XgxemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5cweePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomveyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\ueWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgtemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5cseePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repomreyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\qeWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildgpemPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5 er+V:eD' 591db2d7e0c1dc29f158577c4263122e2b686846e41a2b9d2a1cc45ed5e5ee27D& 44fbc4125121b6f74bf0690cd468a1c6e566ac09cf5b47e44d652f9baafc9ebcD% 8db2df0b6f58c6cdeb0b066a819103c237be0d243ed70216a0d392e2b5dd1519D$ bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497D# 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768ebD" 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863fD! 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54D  ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424fD 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558D 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6D a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaD 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25D 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36 11y@1^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideOk7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8meyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\~eWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_buildg}emPavel Raiskup - 2.69-2S1o- require the SCL-ized m4 so we may run on RHEL5c|eePavel Raiskup - 2.69-1S,)- copy SCL-ized spec from autotools-git repoO{k7Julian Brown - 2.69-5^Ǿ- ZC-6865: Fix for C8mzeyPavel Raiskup - 2.69-4U5@- use _compat_el5_build only if defined (rhbz#1252751)\yeWPavel Raiskup - 2.69-3S!@- release bump for %_compat_el5_build 3-Z&3y sBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^ oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) ZGt ZfU{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZ oIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problems gCp} gMm1!Jacob Perkins - 0.1-1X- Initial creationfU{ Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)ZoI Julian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsys Brian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide vRy@vc&O{$Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga%_g$Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer$_$Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[#_[$Darren Mobley - 0.1-0V@- Inital spec file and package creationc"O{#Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga!_g#Darren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer _#Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[_[#Darren Mobley - 0.1-0V@- Inital spec file and package creationMm1"Jacob Perkins - 0.1-1X- Initial creation Nf+Yw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw(a%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t'Y%Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj/oi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.q,a%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf5Yw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2a&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1Y&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel0gu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj9oi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.t6a&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf>Yw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw;a'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l:gu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjBoi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.w?a'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fHYw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwEa(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Dui'Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCgu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD4 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960dD3 1385193a0f51deb4315f04935e4e9ec90eef22b6bcd62766e84757d4d84e42f1D2 3fd61d6ba2ca57d821b9eaac7c61a4fece9bbb4b04bd0daa8a00d20290497845D1 dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e6D0 b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda502D/ 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0dD. 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79D- 6f26ef8d36c896cd3e63a587f4555c3dc8d9d0a531972ea7903a4b3d879b436eD, 93cc27b561821459b2bb3feecea0a7539864fde172ac5c34dda2bc6f5050d6f6D+ 7664b36661a3e3ec5a68a70f49224bc0109923ca4fdae243978391a74aea84b3D* 8b972b328104ab52ce0d3a0eae15298c7248711086ffe4787fadb9eaa73ccfb9D) 71a43abeb63c42eacbe74592809a0a067a714de75fdc3a58e2436317ffc5a58fD( 75b7a67d0310f9201645f7d117d758dce241ee966b4aeb41fb0e0aae7218b738 W}WjLoi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{Ia(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fQYw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.Nui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjUoi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.~Ra)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) &|&o]wk*Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.\m*Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachev[m*Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbZWq*Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}Yo *Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntu`Xg])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Wui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lVgu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs <io vem+Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilbdWq+Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hack}co +Travis Holloway - 1.0-190cӼ- EA-11169: Ensure apache restart during glibc updates on Ubuntuwbo*Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachecao[*Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingj`es*Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depa_wO*Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]^]a*Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreads zDqbmWq,Tim Mullin - 1.0-191d- EA-11222: Remove ancient MSIE SSL keepalive hackwlo+Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachecko[+Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjjes+Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depaiwO+Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]h]a+Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsogwk+Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.fm+Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apache ~/^~wuo,Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apachecto[,Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingjses,Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools deparwO,Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]q]a,Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsopwk,Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.om,Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevnm,Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nil } P}c}o[-Gary Stanley - 1.0-198h yA- ZC-12790: Fix random pthread crashingj|es-Dan Muey - 1.0-197h y@- ZC-12792: Add minimum version ea-cpanel-tools depa{wO-Chris Castillo - 1.0-196g@- ZC-12754: Collect traffic logs.]z]a-Gary Stanley - 1.0-195g@- ZC-12113: default mutex over to pthreadsoywk-Chris Castillo - 1.0-194g@- ZC-12629: Handle techdomains in vhost config.xm-Julian Brown - 1.0-193e- ZC-11694: Correct problem where changing MPM does not restart Apachevwm-Julian Brown - 1.0-192dX@- ZC-10936: Clean up Makefile and remove debug-package-nilxvw},Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configuration n F|nSK.Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo.Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_.Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=.Julian Brown - 11.71-1b+9- ZC-9726: Initial buildAe-Dan Muey - 1.0-201h=@- ZC-12882: Re-order traffic log IPs format to match actual use - ZC-12882: switch domlogs from `%h` to `%a` to take advantage of real-ipxw}-Chris Castillo - 1.0-200h5@- ZC-12837: Create Cloudflare mod_remoteip configurationw~o-Julian Brown - 1.0-199hK@- ZC-12824: Fix traffic logs when not piped logs on Apache v6F@vq _0Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S m=0Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq _/Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 SK/Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo/Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_/Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=/Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_.Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 2~ @2SK1Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo1Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_1Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=1Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_0Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_0Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK0Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o0Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73 XN@Xq_2Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_2Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK2Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo2Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_2Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=2Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_1Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_1Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74 X6F@Xq$_3Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q#_3Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q"_3Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74!SK3Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily o3Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_3Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=3Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_2Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76 =JB:=N/QO7Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W.kG6Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO-k76Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b,oY6Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN+QO6Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O*k75Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b)oY5Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN(QO5Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O'k74Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b&oY4Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN%QO4Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 er+V:eDA 2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeD@ b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8D? 03298b202ca6d0be48f0574d1bcf689d6db7e9fef387fae46a8172ca3ed6d508D> 298c6eab700ae5008c0a998922c8217d33a64c2a5c34f09da843ea7948a720b2D= 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aD< 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398D; 04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576D: d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adD9 eba9997c7ee3031bbf519bba547949299c8160000dd088357c041909d4832d42D8 79765a0c88459b1835f716d8964d76799d3a66ab0c32bb1543d5f6b07c06a47aD7 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43D6 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccD5 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac ]I9]b9oY9Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN8QO9Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4w7o8Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW6kG8Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO5k78Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b4oY8Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN3QO8Dan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4W2kG7Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO1k77Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b0oY7Jacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts 1T*1dAQ{:Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/@ku:S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\?Om:Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff>ig:Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D=S9:Matt Dees - 1.4-1Tu* Implement a new specw<o9Brian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilW;kG9Julian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballO:k79Julian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8 X]bXDIS9 - 1.4-1Tu* Implement a new specYHoG;Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddGQ{;Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Fku;S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\EOm;Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffDig;Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DCS9;Matt Dees - 1.4-1Tu* Implement a new specYBoG:Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor field 98B9fQig=Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DPS9=Matt Dees - 1.4-1Tu* Implement a new specVOkE - 1.4-47^- ZC-6836: Build on CentOS 8YNoG - 1.4-46XS@- EA-5493: Added vendor fielddMQ{ - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Lku - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\KOm - 1.4-3V{@- Enable module by installing 490_bwlimited.conffJig - 1.4-2Ug@* Name changes for the rpm and required rpms. CnR C\YOm>Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffXig>Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DWS9>Matt Dees - 1.4-1Tu* Implement a new specVVkE=Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YUoG=Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddTQ{=Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Sku=S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ROm=Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf (f 7(\aOm?Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff`ig?Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D_S9?Matt Dees - 1.4-1Tu* Implement a new specw^o>Brian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV]kE>Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y\oG>Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd[Q{>Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/Zku>S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. Lf 7Lggcm@Rishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.wfo?Brian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVekE?Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YdoG?Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddcQ{?Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/bku?S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. M@MyncARishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tmcARishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nlc}ARishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gkcmARishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.yjc@Rishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tic@Rishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nhc}@Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. er+V:eDN c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8DM d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95DL 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87DK b09918dea7c1a624b3cf2b84b087e51c45a59fa4be332e9ea2f506af0a0d4815DJ 9044be5ad87e73981ea18cc3e8f167b8181f777485916eda1670fe4320de30bcDI 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecDH 26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4DG 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5DF acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bDE 6c3377ee99075eb3bb30487766a7d96b7281f08896f04011c1727f696c98a849DD 4fd5bfa9da4767aae8c373804ea02a45ce66d45dee7eafcfe9baee7343ee9ccdDC 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364DB 437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61 H-HesciBRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yrcBRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tqcBRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.npc}BRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gocmBRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. 2%2yxcCRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.twcCRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nvc}CRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gucmCRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|tS'BTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. E-Et}cDRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n|c}DRishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g{cmDRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|zS'CTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eyciCRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. T?TgcmERishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZOiDDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'DTim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciDRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y~cDRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems. W3WZOiEDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'ETim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciERishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycERishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcERishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}ERishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. JF%kJsKGJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sGJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{GDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s-GJacob Perkins - 1.10.1-1X@- Initial commit sKFJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking| sFJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf U{FDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s-FJacob Perkins - 1.10.1-1X@- Initial commit F%j|sIJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{IDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-IJacob Perkins - 1.10.1-1X@- Initial commitgYyHTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKHJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sHJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{HDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-HJacob Perkins - 1.10.1-1X@- Initial commit H^:Hd YsJTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurablegYyJTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{JDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-JJacob Perkins - 1.10.1-1X@- Initial commitgYyITim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKIJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking pF%Tp~(S+LDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`']gLEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.d&YsKTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg%YyKTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist$sKKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|#sKJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf"U{KDan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN!s-KJacob Perkins - 1.10.1-1X@- Initial commit I!Ib0UsLDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d/akLCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony._LCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj-SLDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9,oLS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc+]mLEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w*]LEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb)]kLEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. 1=1y8_MCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj7SMDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config96oMS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc5]mMEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w4]MEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb3]kMEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~2S+MDan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`1]gMEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2. D4NnDj@SNDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9?oNS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc>]mNEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w=]NEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb<]kNEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~;S+NDan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb:UsMDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d9akMCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Production _%?_cH]mOEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wG]OEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbF]kOEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~ES+ODan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesDUKNDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbCUsNDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dBakNCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyA_NCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments er+V:eD[ 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cDZ 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329DY 51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083eDX 5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300eDW bebb850c788952ef4245c47bf40e03b719ae99a952bdb91514a195c89390fbcfDV 77cfacd73d396a7d02aa960890cc4eb4ea02a8e3654763dded226ca2913deeb8DU 8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631aDT 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dDS 36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4DR 17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5DQ 05daff5d23252204402b9fc23f6d7c7ed21850e25eb9fb8dccfa806ae4e22c35DP c772c39aa1c50a4cb61284d2904188b4296ae981278ac3e1de250c05c64b3ad0DO d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5 CZwP]PEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbO]kPEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.NUKODan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbMUsODan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dLakOCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyK_OCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjJSODan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9IoOS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros 'p('kXgsPDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationWUKPDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbVUsPDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dUakPCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyT_PCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSSPDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9RoPS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscQ]mPEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6. I!Ib`UsQDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d_akQCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony^_QCory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj]SQDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9\oQS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc[]mQEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wZ]QEdwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbY]kQEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. zm(-z/esmRAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswds}RAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedScK[RNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955kbgsQDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationaUKQDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil )AG1lsqRAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptekggRDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11jRSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepi[RSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rhsuRAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlgsiRAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpefs[RAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 /).{/rrsuSAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlqsiSAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeps[SAlexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/osmSAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswns}SAlexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSmK[SNikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 opy[TSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rxsuTAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlwsiTAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1vsqSAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteuggSDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11tSSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packageps[SSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 }nQ}~wTSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU~s9TAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw}{wTRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1|sqTAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte{ggTDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11zTSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package KQmhK1sqUAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggUDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11USandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[USandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuUAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiUAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ucTAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files ,}p [VSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r suVAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ ucUAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ wUSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9UAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wURedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzoofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|xHzL|Q}U]emu} $/9AIQYagnsx} (08@HPX`elry $-5=EMU\dlu} %˜-Ę5Ř=ƘEǘMȘUɘ]ʘe˘m̘u͘~ΙϙЙљ#ә,ԙ4ՙ:֙?יDؙIٙPڙXۙ_ܙdݙjޙoߙw#,27<BGKPTY]f }nQ}~wVSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9VAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wVRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqVAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggVDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 VSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package DQ&>DeggWDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11WSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[WSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuWAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[VAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucVAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files Kw+ucWAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wWSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9WAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wWRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqWAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script `5`d$uWXJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k#ueXJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget"a XEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g!W{XDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi goXDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1XS. Kurt Newman 2.4.07-02-0U~@- Initial creation'u[WAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 :.Xs :P-s1ZS. Kurt Newman 2.4.07-02-0U~@- Initial creation|,cYCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd+uWYJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k*ueYJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget)a YEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g(W{YDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi'goYDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP&s1YS. Kurt Newman 2.4.07-02-0U~@- Initial creation|%cXCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes r*E_rP5s1[S. Kurt Newman 2.4.07-02-0U~@- Initial creation4s;ZTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|3cZCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd2uWZJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k1ueZJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget0a ZEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g/W{ZDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi.goZDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs r*E_rP=s1\S. Kurt Newman 2.4.07-02-0U~@- Initial creation<s;[Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|;c[Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd:uW[Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k9ue[Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget8a [Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g7W{[Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi6go[Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs er+V:eDh b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4caDg d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cDf 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfDe 8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288Dd 4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97Dc 25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bDb e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cDa a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860D` 3db02d1313e395fa0cb8222eef163b66fb1c8b8d36b4fe29030d3087a536d30dD_ ea10a8b2496dbafa4bbc0a9c016ab432c175318305e86762b260adffdb1be6eaD^ efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94aD] adebef5e1350d429bb4c10395da0dedb5ee2e1ac97842d2b354e34c8741f24c8D\ b56a0a2e76fd85c78e9e2a205ff577e7f6528d757735f933ee86ae44fa6ceae3 X*E_XjEio\Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationDs;\Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|Cc\Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdBuW\Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kAue\Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget@a \Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g?W{\Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi>go\Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs rA` rMs;]Travis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|Lc]Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdKuW]Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kJue]Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetIa ]Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gHW{]Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiGgo]Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPFs1]S. Kurt Newman 2.4.07-02-0U~@- Initial creation C?]TUaK^Cory McIntire - stable-7^y@- EA-8527: Move into productionTY)^Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionSY)^Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[RaY^Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2QYI^Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemPa}^Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMOs+^Jacob Perkins - stable-1X@- Initial buildjNio]Dan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation  vr\Y)_Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[[aY_Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2ZYI_Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemYa}_Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&Xgg^Cory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdWYs^Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvVY^Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file 9|%E=9dYI`Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemca}`Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[bgS_Cory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&agg_Cory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd`Ys_Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv_Y_Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT^aK_Cory McIntire - stable-7^y@- EA-8527: Move into production]Y)_Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version [Cc[[lgS`Cory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&kgg`Cory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdjYs`Tim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedviY`Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileThaK`Cory McIntire - stable-7^y@- EA-8527: Move into productiongY)`Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionfY)`Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[eaY`Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 /@NF/mua}bCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMts+bJacob Perkins - stable-1X@- Initial buildTsaKaCory McIntire - stable-7^y@- EA-8527: Move into productionrY)aTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionqY)aTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[paYaCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2oYIaTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemna}aCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMms+aJacob Perkins - stable-1X@- Initial build [l_[}YIcTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem|a}cCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM{s+cJacob Perkins - stable-1X@- Initial buildTzaKbCory McIntire - stable-7^y@- EA-8527: Move into productionyY)bTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionxY)bTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[waYbCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2vYIbTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache vCz vYIdTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}dCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+dJacob Perkins - stable-1X@- Initial buildvYcTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKcCory McIntire - stable-7^y@- EA-8527: Move into productionY)cTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)cTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[~aYcCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v YIeTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}eCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+eJacob Perkins - stable-1X@- Initial buildv YdTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKdCory McIntire - stable-7^y@- EA-8527: Move into productionY)dTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)dTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYdCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYIfTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}fCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+fJacob Perkins - stable-1X@- Initial buildvYeTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKeCory McIntire - stable-7^y@- EA-8527: Move into productionY)eTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)eTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYeCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vYIgTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}gCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMs+gJacob Perkins - stable-1X@- Initial buildvYfTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKfCory McIntire - stable-7^y@- EA-8527: Move into productionY)fTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)fTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYfCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v%YIhTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem$a}hCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM#s+hJacob Perkins - stable-1X@- Initial buildv"YgTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT!aKgCory McIntire - stable-7^y@- EA-8527: Move into production Y)gTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)gTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYgCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v-YIiTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem,a}iCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM+s+iJacob Perkins - stable-1X@- Initial buildv*YhTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT)aKhCory McIntire - stable-7^y@- EA-8527: Move into production(Y)hTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version'Y)hTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[&aYhCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 er+V:eDu 058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3Dt 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cDs fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8Dr 123cf5438a1a4a0675fbf739f973beffdbdbc09232a16aab3557566eddddca81Dq 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02Dp cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170eDo 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5Dn 30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0Dm 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aDl 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284Dk ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3Dj 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1Di 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646c vCz v5YIjTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem4a}jCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM3s+jJacob Perkins - stable-1X@- Initial buildv2YiTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT1aKiCory McIntire - stable-7^y@- EA-8527: Move into production0Y)iTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version/Y)iTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[.aYiCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz v=YIkTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem<a}kCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM;s+kJacob Perkins - stable-1X@- Initial buildv:YjTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT9aKjCory McIntire - stable-7^y@- EA-8527: Move into production8Y)jTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version7Y)jTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[6aYjCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vEYIlTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemDa}lCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMCs+lJacob Perkins - stable-1X@- Initial buildvBYkTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTAaKkCory McIntire - stable-7^y@- EA-8527: Move into production@Y)kTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version?Y)kTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[>aYkCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 vCz vMYImTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemLa}mCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMKs+mJacob Perkins - stable-1X@- Initial buildvJYlTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTIaKlCory McIntire - stable-7^y@- EA-8527: Move into productionHY)lTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionGY)lTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[FaYlCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 CcmUa}nCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMTs+nJacob Perkins - stable-1X@- Initial builddSYsmTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvRYmTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTQaKmCory McIntire - stable-7^y@- EA-8527: Move into productionPY)mTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionOY)mTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[NaYmCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 l6M]s+oJacob Perkins - stable-1X@- Initial buildd\YsnTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv[YnTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTZaKnCory McIntire - stable-7^y@- EA-8527: Move into productionYY)nTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionXY)nTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[WaYnCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2VYInTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache _?_deYsoTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvdYoTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTcaKoCory McIntire - stable-7^y@- EA-8527: Move into productionbY)oTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionaY)oTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[`aYoCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2_YIoTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem^a}oCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v@NFvvmYpTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTlaKpCory McIntire - stable-7^y@- EA-8527: Move into productionkY)pTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionjY)pTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[iaYpCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2hYIpTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemga}pCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMfs+pJacob Perkins - stable-1X@- Initial build IEcTuaKqCory McIntire - stable-7^y@- EA-8527: Move into productiontY)qTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionsY)qTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[raYqCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2qYIqTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachempa}qCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMos+qJacob Perkins - stable-1X@- Initial builddnYspTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed w `Hwh~_urCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc}UurDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f{U{rDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKzOKrDan Muey 0.9.8-7U@Add forked MPM to requires listNy_ArDarren Mobley 0.9.8-6Um- Fixed typo in dependencylxisrJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24dwYsqTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvvYqTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file yH@ycUusDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{sDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKsDan Muey 0.9.8-7U@Add forked MPM to requires listN_AsDarren Mobley 0.9.8-6Um- Fixed typo in dependencylissJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c[orDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYrTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYurTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstall }-LD}cUutDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{tDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK OKtDan Muey 0.9.8-7U@Add forked MPM to requires listN _AtDarren Mobley 0.9.8-6Um- Fixed typo in dependencyc [osDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex YsTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese YusTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_usCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset )-LY)cUuuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{uDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKuDan Muey 0.9.8-7U@Add forked MPM to requires listN_AuDarren Mobley 0.9.8-6Um- Fixed typo in dependencyQo7tJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[otDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYtTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYutTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_utCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset z-LAzc#UuvDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f!U{vDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK OKvDan Muey 0.9.8-7U@Add forked MPM to requires listQo7uJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[ouDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYuTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uuCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset er+V:eD e438335d90d3c59e352cb5cd3afc2a5467499cad3f0012985c143665e81c5eb6D 2ffdc5706aae25d2e91880f5b5426b49e600fe137fe4490ce4c9d44b32d9fa36D 027a8c05795667f7f3862360508c94aa7d04f67de9f758d289a910593757baa6D c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfD~ 5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401bD} ec1acd3df54fb7b15cb8d2145a275e9f1a7a9863f09be395ad3088d8a1735837D| 107ece82d00073a6c523b905b3d0a789f9ea5850de3f8202451a479ea7d2cd1eD{ 32d3cbe92e216ddbad9e598772c586ebbfd7768021c8dabd18f6042a935f88b0Dz 2c5e4a5ee4c233f02b8ba87990ee016a93ca5bea41ac56ab80fc1761a1430bf6Dy 9d1c087f4ae698435f1c6940836d59112930dddabb71909a019739510ee99fbcDx ff5bfe38f6073b4047123ce99603418a362592683d0f5cd4608b5bddd728c1d3Dw f761ab95625a45f404c4df9f9d19c6a76cd98b116a51c8c661e64b4260b3e4d5Dv ccbb29cf6e93039826e69fdbbb73b535965e566e655bc31a16c1391763f486b1 d-L|.d^,_awEdwin Buck - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f+U{wDan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK*OKwDan Muey 0.9.8-7U@Add forked MPM to requires listy)svBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ(o7vJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c'[ovDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex&YvTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese%YuvTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh$_uvCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config dataset /Lp4ouxJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsy3swBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ2o7wJulian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c1[owDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex0YwTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese/YuwTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh._uwCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc-UuwDan Muey - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu9_%xCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c8o[xTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r7oyxTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N6UKxDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support5YYxTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets 2A2?YYyTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp>ouyJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls =g[xDan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'<ekxDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l;sgxCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 e:egDmeyJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuC_%yCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cBo[yTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rAoyyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N@UKyDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support SAS Iq#zTravis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^H[ezDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit Gg[yDan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'FekyDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lEsgyCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 W$7\WP_%zCory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cOo[zTravis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rNoyzTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NMUKzDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportLYYzTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspKouzJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfJq_zTravis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks j5?0jrXoy{Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NWUK{Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportVYY{Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspUou{Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfTq_{Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Sq#{Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^R[e{Daniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditgQmezJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu &+5&_YY|Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp^ou|Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf]q_|Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks \q#|Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4g[me{Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on UbuntuZ_%{Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cYo[{Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 e:egdme|Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntuc_%|Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cbo[|Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7raoy|Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N`UK|Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support :':NjUK}Dan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportiYY}Tim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsphou}Julian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfgq_}Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks fq#}Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4lesg|Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 F% Flosg}Cory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gnme}Julian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntum_%}Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]clo[}Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rkoy}Travis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 arPVws=~Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tvo}~Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9buUs~Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dto]~Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Sso;~Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dr[q~Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)qa)~Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadpY_~Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized BSdBbUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d~o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S}o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d|[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4){a)Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadzY_Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedyUK~Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxxU~Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 "0"e"to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 A,0c AbUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d[qDaniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)c o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 10"S1bUsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81co[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 10"S1d#o]Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S"o;Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81b!gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxUDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 er+V:eD 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145D 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dD  84226c9b9840ef26a2d94e7da4b1bd86343f168bf22b8e24c737eea773dacbb2D  35d3d33cc5302642e92bcfe81f11ee1580475d5cc5a31a48ee61f0685023cfffD  5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4D  43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4D  4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eD b55b5624d30cec6e490241ad084b249e207eb218e2af93f326898d651fd7b449D f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229D 908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8D a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcD b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818D 3ada6fb27b1910b8a47f44decc107b6f5c5a62533e792d1a10a76d0f4b89981c $PTk,WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZEb+gaDan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confc*o[Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf)oaJulian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf(UKDan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx'UDan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V&s=Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t%o}Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9b$UsDan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 ;| s2m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p1W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ0WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_/mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q.m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n-YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g Fgn7YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k6WTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`5_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`4_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p3W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Jzs<m}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p;W Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ:WaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_9mUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q8m9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8  F_BmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QAm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8n@YDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`?_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`>_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p=W Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) c0c`G_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pFW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sEm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pDW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZCWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 D DQKm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nJYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)I_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`H_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 dAXdpPW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sOm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pNW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZMWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_LmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 R:RQTm9Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8S_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`R_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`Q_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 dAXdpYW Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sXm}Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pWW Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZVWaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_UmUJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 6:6m]skCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6\_CCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`[_eCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`Z_eCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 %C%I%efmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_emUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WdmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hcW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nbYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)agMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~`gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e_ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR^gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 n-e|nnnYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)mgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~lgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ekggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRjgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pii{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbh[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkgokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs &;tD&wgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~vgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.euggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRtgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1psi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbr[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_qmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WpmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hoW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 q$hqnYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)~gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~}gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e|ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_{mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WzmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hyW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nxYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) n;qneggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 tqJtkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kTkf]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial packagef]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).He/Remi Collet - 20161029-1YB@- initial package)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eD 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878D c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796D 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bD 330041b6cd6cfd1b39b8078437a2272a3af8d6c6b0afe69bdb7875aa5cd8a00eD 85e78ada3886f5c1c2b6d6c20a335b199be1c1233986e8f1a497304118af1b83D 446b13d28258385cfe6d6e429d02e844ba55ebf8941ebb30469ad5aabb38a791D c09b44fba6a99042588cca9da82ad903f879e8fc494774c4b87f12b8035a4e85D c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adD c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fD c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9D 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87D 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99D abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168f "[>0"f giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 J<,xW+mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f*giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H)SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW(S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y'W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W&mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f%giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H$SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW#S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y"W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W!mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 5A3}5m5ksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83r4k}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddb`3mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY2W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W1mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f0giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H/SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW.S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`-mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY,W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 "F0O"m?c{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV>kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14a=wOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn<smBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84m;eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4R:eCDan Muey - 1.0-101g@- EA-12626: Update ManifestN9e;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4m8c{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV7kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^6kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasm QZy(QVHkEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14{GeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pFwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwEw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.aDwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnCsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mBeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RAeCDan Muey - 1.0-101g@- EA-12626: Update ManifestN@e;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4 :?z +:{QeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pPwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwOw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.aNwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnMsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mLeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RKeCDan Muey - 1.0-101g@- EA-12626: Update ManifestNJe;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4mIc{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match reality 5;fy5^ZoQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbYoYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{XeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pWwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwVw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.aUwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listnTsmBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84mSeyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4RReCDan Muey - 1.0-101g@- EA-12626: Update Manifest ?_}$z?VdmCJacob Perkins - 1.0-4W/@- Update footer logo to SVGccO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningybg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAaU1Joe Zhou 1.0-1UY@- Set up the filesc`SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV_mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc^O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningy]g S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageA\U1Joe Zhou 1.0-1UY@- Set up the filesZ[eSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system 0VtV0cnO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningymg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAlU1Joe Zhou 1.0-1UY@- Set up the files\kSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecjSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVimCJacob Perkins - 1.0-4W/@- Update footer logo to SVGchO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningygg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAfU1Joe Zhou 1.0-1UY@- Set up the filesceSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cache er+V:eD) d6f5a324bc8c416bb17794faca9cdefe9678e44b086dc71b0925fb674f350ac3D( 5abdeeba7979e08dfccfdab101b34e9397cec53778f15e1e4f2ed664f7bb21c4D' 17d397b04a42979ac0ec80df6886ebda53878b47201c58327c15b0a460baa00dD& 3d67da4f320f5d449d73081200051ac397d238b045e1818342e89501227e63b8D% e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9D$ f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caD# cd578dd513e41d0ecd3aef986c943deb523b34b8818c00e40b94688d6e08d7feD" 27f14c6edc0caf2a303bd9bb50839245b1c5ba5855b460692604bcafccf57706D! 2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5aD  51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8D 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faD dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0D 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2 'A"c'txiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\wSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecvSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVumCJacob Perkins - 1.0-4W/@- Update footer logo to SVGctO{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningysg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageArU1Joe Zhou 1.0-1UY@- Set up the files\qSiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagecpSwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheVomCJacob Perkins - 1.0-4W/@- Update footer logo to SVG q@Eqg_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7tiJulian Brown - 1.0-7dX@- ZC-10936: Clean up Makefile and remove debug-package-nil\~SiTim Mullin - 1.0-6^?@- EA-9095: Fixed grammatical error in 404 pagec}SwTim Mullin - 1.0-5[Q- Updated index.html to set Cache-control to no-cacheV|mCJacob Perkins - 1.0-4W/@- Update footer logo to SVGc{O{Dan Muey - 1.0-3Wg- EA-4383: Update Release value to OBS-proof versioningyzg S. Kurt Newman 1.0-2UM@- Added missing index.html that displays cpanel default web pageAyU1Joe Zhou 1.0-1UY@- Set up the files 7Iu 7g _sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g _sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9 7,Iu 7g_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg _sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g _sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8 7,Iu 7g_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8 -"?k-g%_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g$_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g#_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g"_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g!_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g _sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9qssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 Dh+Dd,_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}+_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9*_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolU)o?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildU(o?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildq'ssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2q&ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1 kd 1aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&0amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg/aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1.aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS-_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overread u2u}5_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING94_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolt3uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S2u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow gS ;aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&:amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg9aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.18aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS7_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd6_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 2KAaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS@_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd?_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}>_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODINGt=uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S<u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow zHztFuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SEu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow DaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&CamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygBaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1 fzf&LamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygKaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1JaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSI_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddH_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0iGu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL \iPu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtOuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SNu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow MaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak n_BBnYXkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuWkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljVmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1U]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`T]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[SgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YRkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationQuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loop er+V:eD6 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857D5 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9D4 d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53D3 fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eD2 d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dD1 5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fD0 d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95D/ 99a61e4851bafef9e1310a33cfa2ed923ff1884c789f4080fa538e5697749cb9D. 4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996aD- 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cD, ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfD+ 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3D* 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382 ??k ``]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[_gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y^kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu]kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj\mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1[]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`Z]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[YgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 omeoh]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`g]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[fgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YekKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationfdcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uckJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljbmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1a]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly pBkpwns}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSmK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955mlqmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1fkcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1ujkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljimkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1 MveuggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11tSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packageps[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rrsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlqsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeps[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/osmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameters ^Kty^ezs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/ysmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswxs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSwK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551vsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script lsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11~Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep}[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r|suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl{siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp iUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user ayeggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep [Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+ ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~ wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers SKwSrsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script dUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 +0+!Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep [Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers `i`+'ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~&wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU%s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw${wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1#sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte"ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 o9A_0qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW/S_Germano Rizzo =- modified for new installation structureU.S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B,;MPeter Soos :- rebuilt under RedHat Linux 7.13+91Peter Soos :݁- RedHat Linux 7.00*9+Peter Soos :- version 2.4.90)9+Peter Soos :W@- version 2.4.5'(u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 d&E8do;qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_:qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW9S_Germano Rizzo =- modified for new installation structureU8S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B6;MPeter Soos :- rebuilt under RedHat Linux 7.13591Peter Soos :݁- RedHat Linux 7.0049+Peter Soos :- version 2.4.9039+Peter Soos :W@- version 2.4.5e2S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo1qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel !e/7{ T!0G9+Peter Soos :- version 2.4.9JF_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeES{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoDqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_CqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWBS_Germano Rizzo =- modified for new installation structureUAS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B?;MPeter Soos :- rebuilt under RedHat Linux 7.13>91Peter Soos :݁- RedHat Linux 7.00=9+Peter Soos :- version 2.4.9e<S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eDC eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76DB fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cDA 2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922D@ bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aD? c9fabc29222ba2ae130f812f6b0e405dd528561832a2caadd0014a3227be9697D> dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538D= 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bD< b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899D; 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acD: 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96D9 d51fe06892ef45cc768ebbee410d1ded9ec28a4ad0b30b1e53b58d64e9b65874D8 da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1D7 be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94 t*x<tBR;MPeter Soos :- rebuilt under RedHat Linux 7.13Q91Peter Soos :݁- RedHat Linux 7.0JP_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeOS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoNqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_MqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWLS_Germano Rizzo =- modified for new installation structureUKS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BI;MPeter Soos :- rebuilt under RedHat Linux 7.13H91Peter Soos :݁- RedHat Linux 7.0 bMjbB\;MPeter Soos :- rebuilt under RedHat Linux 7.13[91Peter Soos :݁- RedHat Linux 7.0 ZSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJY_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeXS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoWqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_VqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWUS_Germano Rizzo =- modified for new installation structureUTS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17oflflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|w +5?HQZdnx % , 1 5 ; AFLPX`hnuz!'0 ;!G#R$\&e'l(s)z*+ ,-.!/)01193A4I5P6W7_8f9l:s;z<= >?@!A)B1D9EEFOGWH_IgJoKwLMOPQR$S)T0U6V;WBXGYMZT[^\g]p_y`a bcd(e1f:gCiLjUk^ BMjBecMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section dSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJc_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldebS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoaqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_`qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW_S_Germano Rizzo =- modified for new installation structureU^S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 G_LGlYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.kcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmjYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVi[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental hYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedgaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposfYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. f~$fsaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposrYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.qcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmpYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVo[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental nYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedmaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos oRzaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposyYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.xcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQwo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mvYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVu[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental tYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached oRaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ~o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m}YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV|[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental {YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached oR@ aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionto}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Qo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached ,oR6,!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuildto}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV [UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached 9E=9!/Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build 3;3!W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space _<*B_z)WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc(WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`'caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM&}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j%}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!$/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb#}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\"SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 du^Ld`1caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM0}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j/}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!./Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb-}KPavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP,m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\+SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0*W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy I3;I9}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j8}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!7/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP6m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\5SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.04W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz3WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc2WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed er+V:eDP d306b3521086b53681d433d54e7aeeb50fb874bfda3dcdcf4d1f59b6ff53aba5DO 8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239DN 6b7162744bdab4612f3599475905b28e31553ec82c3d9878a96986884716a80cDM dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903DL 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657DK c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11DJ 67c1674976c1884a17718616dae632b176cc8ead8cb43b7e0d11128ae73e3658DI 0f6c4478e787a437e21746fd20f8094f0137cb705699669ddb84f70c3ed3e11dDH b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3DG 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cabDF 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264DE a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfDD 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2c ]7/}]!A/Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx@qBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP?m7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\>SiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0=W9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz<WDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc;WsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`:caCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM E=PIm7Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\HSiDan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0GW9Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzFWDan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcEWsDan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`DcaCory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMC}Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jB}[Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build u>ujPawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"OaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2NaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjMawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jLawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jKawCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2xJqBrian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil S"H2WaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjVawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jUawCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jTawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jSawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4TRo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)QasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears +Z@|+j_awCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3t^uwCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6j]awCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j\awCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T[o=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)ZasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjYawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"XaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps Y7YjfawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Teo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)dasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjcawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"baeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj`awCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 [$n[jlawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"kaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2jaCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjiawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~hu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjgawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5 <S" <jsawCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4truwCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8~qu Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjpawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5joawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tno=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)masCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears YJ73YjzawCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jyawCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Txo=Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)wasCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjvawCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"uaeCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2taCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking ((tmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x~WTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone}WwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH|u-Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~{u Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd % Np%e _oCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma @^tmJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f _qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m ooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m ooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat mJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 4 Np4P]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bUsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma $Kie!]qCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b UsDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmaiauCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2  ,Ji d)o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedn(aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n'aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w&oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild%o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcacheds$uuCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4i#auCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P"]ECory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this update f)Hfn1aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n0aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w/oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild.o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedx-uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n,aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n+aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w*oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD] a863887f0719c9bf6b9eb95bb11e42676eb78e74a1c2df397fa60c2bbbb72cffD\ cbe6ce8a26fce45d8b87f493626d5d0e68e6d456a8c002efdcec1dce980efea1D[ 0ad84585f97ff474cfdca294a6c8a0b301a3bc64c2f0d56977849b59d677a41dDZ 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaDY 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3DX 02ed50acfbb4c26f33a570fc9741d67cf42317b1544be01e4fcd1522956f19caDW e61eb34f3aabadeb09f729c8693b578b26cb4e053a1f4ac2d08520dcaf7a7343DV a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6DU 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16DT db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7fDS 239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33DR ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7DQ 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023a Q )GQx9uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x8uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36n7aCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n6aCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w5oJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild4o]Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedx3uCory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37x2uCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36 Iy.EIBE[-Brett Estrade 0.02-1X l- Updated source?D['Brett Estrade 0.01-1W@- First BuildrCk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_BiYJulian Brown 0.02-2a- Refactored a memory corruption errorBA[-Brett Estrade 0.02-1X l- Updated source?@['Brett Estrade 0.01-1W@- First Build_?iYJulian Brown 0.02-2a- Refactored a memory corruption errorB>[-Brett Estrade 0.02-1X l- Updated source?=['Brett Estrade 0.01-1W@- First Build_<iYJulian Brown 0.02-2a- Refactored a memory corruption errorB;[-Brett Estrade 0.02-1X l- Updated source?:['Brett Estrade 0.01-1W@- First Build j)@Sj_OiYJulian Brown 0.02-2a- Refactored a memory corruption errorBN[-Brett Estrade 0.02-1X l- Updated source?M['Brett Estrade 0.01-1W@- First BuilduLkJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrKk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_JiYJulian Brown 0.02-2a- Refactored a memory corruption errorBI[-Brett Estrade 0.02-1X l- Updated source?H['Brett Estrade 0.01-1W@- First BuildrGk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_FiYJulian Brown 0.02-2a- Refactored a memory corruption error -IhWoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXVSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwU_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gT_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gS_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yR_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml fileuQkJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrPk}Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 X"<Xw__Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g^_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g]_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y\_Cory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex[_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xZ_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xY_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jXoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yaml :R\gg_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gf_sCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773xe_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xd_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xc_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jboiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhaoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX`SaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyond q+S]qnooqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processxn_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xm_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xl_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jkoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhjoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXiSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwh_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2 xVnxxw_Cory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xv_Cory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xu_Cory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jtoiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhsoeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXrSaDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwq_Cory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gp_sCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368 /Ev /jawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j~awCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j}awCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K|a7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j{awCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jzawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1myooJulian Brown - 3.3.7-3h8L@- ZC-12873: Correct issue with WHM Modsecurity UInxoqJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate process ;+Qw ;Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jawCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage er+V:eDj bd99c90919bf5ce1be42ef59543ce4bb62ee355e6ee617c3e5fc9ab5b16bb368Di 52fc071e3bdf0199ba575027a8ee490a245bcc0392e732dea7259304fdedd9beDh 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96Dg dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568Df 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfffDe bdea92b21c51bff3e2769e4ba459d10305898568591773bd0c93351099f17f5dDd 09fde4f557d1ac2ba1c117b71ac7c26facb2d705f31a2c23da5d8c4a462623bbDc 8a6980d5e82d8373f720205d578cea812084b5456840b2a3fcfd62902fb4e097Db eabd9d35cd64d1252ea9e7092e07fc093a8c089fe30326591cc1f2ebbe55c3efDa 9a30b72b4d08c33f6c0569667c3f43651e02d571b58c0dd3fd1d08ae78180195D` 5c692fe7381e9678e65928f9885b0a3989950f505eb9a5986be534995bf96b05D_ 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19D^ d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760 0&w 0jawCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j awCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j awCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j awCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q aCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej awCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 ;1W;jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) ;&W};QaCCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejawCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jawCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jawCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jawCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 F&LFh$asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h#asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55"UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overridet!uwCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j awCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jawCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jawCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jawCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 V- V)qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@(u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) 'a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h&asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e%s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanism s)Ss 0a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h/asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e.s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh-asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h,asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5b+yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o*yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal. t6_th6asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5}5q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsb4yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o3yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.2qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@1u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) q-q@;u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) :a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h9asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e8s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh7asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 z#PhBasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eAs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh@asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0}?q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsb>yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o=yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.<qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf R)RbGyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oFyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.EqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@Du Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) Ca3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. 2 Ma3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hLasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eKs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhJasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0xIg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}Hq Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logs 6_dITUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionxSg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}Rq Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbQyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oPyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.OqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@Nu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) Zcb*Ze^]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e\]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e[]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2eZ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aYk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleNXOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIWUADaniel Muey - 1.0-1bs@- ZC-9697: Initial versionNVOQDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipIUUADaniel Muey - 1.0-1bs@- ZC-9697: Initial version Q0U!Qeg]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ef]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ee]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ed]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ack[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulepbsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3ea]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e`]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e_]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0 Q0`!Qep]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eo]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2en]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1amk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleplsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3ek]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ej]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ei]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0eh]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 er+V:eDw 6e4f3188488d5cabf61fe2065e5a491ededc67860f5f40c3ec1a5910255f0476Dv 11c80cc4374661f7279fadffc2d7d2080e1ae019dac5e0fc8823dc5f524d1f65Du 259b4f6a80bee20c1e0d16d1b378a9a091ec0272e48c0eeab29a01f9a2119384Dt 91e9e0f639065a31fb188cfaa9b6dd56fd15a7e55efd7a676cf208e53d0b8818Ds 68e43905e01212c78c98f3b8587377d3333de63368ea8d492a99cda30f2cde40Dr 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136Dq 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fDp 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eDo 999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3Dn 611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742eaDm f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206Dl 9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1eDk 3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260 \0`,\ey]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ex]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ew]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ev]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1auk[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleet]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1es]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0er]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5eq]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 \0d,\e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e~]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a}k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee|]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e{]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ez]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5 \0d,\e ]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e ]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e ]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0 )0|0|0u)IUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versioneODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versione]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e ]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0 gEo7ge]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1kokBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulePOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compression G0OGe(]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e']qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e&]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e%]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e$]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k#okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep"]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e!]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e ]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1 M0UMe1]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e0]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e/]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e.]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e-]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1p,]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e+]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e*]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e)]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0 C0U{Ce:]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e9]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e8]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e7]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1o6qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p5]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e4]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e3]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e2]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0 C0`{CeC]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eB]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eA]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2o@qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p?]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e>]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e=]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e<]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e;]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5 er+V:eD c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5D 10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3D fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bD 10ca7fc46bd0e8a5d63ed4dda05db5556ed7df4e308f2de9d6413330547d9cf7D ba870c465c5ba4fc12be85ea59936b94546bde0e6ab05780e1fd58ec004eaf1bD f27267f2b74cca9ca28f2cc9ab667ce86be38a2555957b3c0bc4f90b9225fe37D~ 54d0edcc5ce6caa762361770056afeed2223ad81b705a6ced8c8815ca1b900deD} e04ccba74e959ea12cb9bfee9eaba13a996e0cb3c9a85134e3ed1d72afa9c0b5D| f8ad28d538928d4e2414d08ea1a78ed4a0d08ac64c6ac72ef47fe18667182a7cD{ eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437Dz 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75Dy c6241c8452fa7f79fbfad28d2c280ab170df4a7d549a4446a2361186c583a154Dx 694cc217ac5561ed04da58e4b4144f82b5bd5d17a4173d0b108e9cf35694d8df .0`{.eL]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eK]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2zJqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oIqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pH]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eG]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eF]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eE]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eD]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5 J0`JIUUADaniel Muey - 1.0-1aM- ZC-9618: Initial versionzTqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oSqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pR]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eQ]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eP]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eO]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eN]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eM]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 ]Kv 5]i^_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i]_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i\_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i[_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fZ_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iY_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fX_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fW_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0IVUADaniel Muey - 1.0-1aM- ZC-9618: Initial version *Cn*ig_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8if_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7ie_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fd_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ic_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fb_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fa_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0u`uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p_sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3 *!=k*ip_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6fo_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2in_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fm_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fl_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0ik_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4ujuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pisqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3ih_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9 6(It 6fy_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2ix_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fw_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1fv_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0iu_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4ptsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3is_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9ir_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iq_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7 3(Pt3i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1p~sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i}_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i|_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i{_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iz_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 (IZf _qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i _wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f _qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1tsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7 R(PeRKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versiontsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i _wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i _wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 I9r"Imc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0vmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionvmJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial version er+V:eD 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaD 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384D c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623D cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14D  b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cD  4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801D  6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bD  ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535D  e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8cD ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5D 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9D 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aD 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524b  @dm&c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f%]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm$c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m#c{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i"WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm!c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2  @Yf.]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm-c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0x,qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili+WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm*c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m)c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m(c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m'c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2 # @d#m7c{ Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0S6WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx5qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili4WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm3c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m2c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m1c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m0c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m/c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1 *'Gg*S@WS Dan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx?q Julian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili>W Dan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm=c{ Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m<c{ Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m;c{ Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m:c{ Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m9c{ Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f8]s Daniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejs x<ZxnHc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nGc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nFc} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nEc} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nDc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nCc} Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nBc} Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1nAc} Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0 W9WnLc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nKc} Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nJc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RIcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <<nPc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nOc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nNc} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nMc} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1 M9MnTc} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xSq Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnRc} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RQcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) <nYc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nXc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nWc} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nVc} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nUc} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 M9Mn]c} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x\q Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niln[c} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RZcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) Z<Zncc} Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nbc} Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nac} Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n`c} Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n_c} Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0m^cy Cory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest M9Mngc} Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xfq Julian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnec} Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RdcC Cory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) z3Tzim_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kl_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lkcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mj_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yi]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemhcy Cory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest 1Fi1mv_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yu]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useit_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9ks_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lrcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1mq_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yp]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekoayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}n_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries "#[|"}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi~_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k}_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l|cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m{_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Yz]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 useiy_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9kx_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lwcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 er+V:eD 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9eD 9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3D 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dD e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462D b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8D 3302ee6137e759f13fcaa013ec4deb81a8ff0511e8d1ae10f42a865ce1b56494D ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092D 2215fef905095bd644f9cdf53173a7f9ad2ea61015a7a02f138a48d7ce9224f5D cf8430022ce71fc14147d8f065c85c6980d657c7efe413ed64f40c1459283b9fD 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bD 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7D 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9D a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8 4Wk"FOADan Muey - 1.0-1a- ZC-9213: Initial versionFOADan Muey - 1.0-1a- ZC-9213: Initial versionFOADan Muey - 1.0-1a- ZC-9213: Initial version}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use yLOgyqaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18woJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilq aCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q aCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.160 ODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesF OADan Muey - 1.0-1a- ZC-9213: Initial version0 ODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binaries F04FwoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17{uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 0>{uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18 ayq%aCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q$aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q#aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q"aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q!aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil!uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. sasq+aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w*oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{)uCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!(uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{'uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{&uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24 404{1uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{0uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24q/aCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q.aCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q-aCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q,aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19 ]I{8W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV7YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W6YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess5YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory4Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag{3uCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!2uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. 7$Zh7{AW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV@YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W?YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess>YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy=sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY<W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk;WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm:WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti9Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks .$ZW.VJYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WIYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessHYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryGkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyFsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYEW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkDWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmCWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiBY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks &8`&VSYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WRYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesQkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyPsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYOW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkNWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmMWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiLY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{KW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes a8`au[q}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearZkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyYsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYXW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkWWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmVWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiUY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{TW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes er+V:eD+ ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dcD* 59a0f623b8120d9d362f89b595b2f0cd908122dd95351ec72037c24f8a851c5eD) 129940a89a918a1b11423d708cc092bde73a44cc87ff9cf6f53b74b404003a4eD( 7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285D' fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08D& 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708D% 2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830aeD$ 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16feaD# a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3D" 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918D! 8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938D  0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aD 2522633cb5a2afb9a55b9fd9c25e6c59885efb6f6aa5478ecf9dc4c4f2b7dccc &Mc)&dkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedycsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYbW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkaWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm`WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti_Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{^W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV]YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W\YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge cases +5]d+\m]_ Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jl]{ Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjk]{ Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyjW Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszik  Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekhW Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallggW{ Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPfo5 Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionueq}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear -7_f-\v]_!Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854ju]{!Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjt]{!Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setysW!Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszrk !Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekqW!Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgpW{!Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_osO Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondn]o Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 87jq8\]_"Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j~]{"Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj}]{"Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety|W"Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz{k "Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekzW"Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\yWe!Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO!Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondw]o!Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 7[pj]{#Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{#Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW#Dan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk #Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW#Dan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzu"Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We"Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO"Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o"Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories +:yQ+Qm9$Julian Brown - 2007-19^- ZC-6881: Build on C8Y)$Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?$Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO$Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9$Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4z u#Brian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ We#Dan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO#Travis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond ]o#Daniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\ ]_#Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 @0of@Qm9%Julian Brown - 2007-19^- ZC-6881: Build on C8Y)%Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?%Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO%Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9%Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI$Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe$Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY$Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW$Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm$Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ,0oF,Z&Se&Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mY&Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YW&Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont#m&Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q"m9&Julian Brown - 2007-19^- ZC-6881: Build on C8[!qI%Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se%Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY%Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW%Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm%Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Jh <{[0qI'Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z/Se'Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa.mY'Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V-YW'Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont,m'Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y+mI&Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx*q&Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild)m_&Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U(q=&Brian Mendoza - 2007-24c- ZC-10585: Build for C7['qI&Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 tAj5tZ9Se(Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa8mY(Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V7YW(Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont6m(Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b5m['Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y4mI'Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx3q'Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild2m_'Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U1q='Brian Mendoza - 2007-24c- ZC-10585: Build for C7 .Jh .u@c )Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)b?m[(Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y>mI(Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx=q(Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild<m_(Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U;q=(Brian Mendoza - 2007-24c- ZC-10585: Build for C7[:qI(Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 ls(0lUHq=)Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iGW)Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15FW;)Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiEqe)Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jDqg)Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iCW)Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioBqq)Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's A[9)Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjNqg*Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iMW*Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioLqq*Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's K[9*Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuJc *Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eIq])Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntuofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|mpnyop qrt&u.v7w@xHyLzP{T|Y}]~cgmv%+18AJS[dmv&09@HNV^gow#,5=FNV^hqz (2<FPZdm¦wçħ ŧǧ!ȧ+ɧ5ʧ?˧ĢOͧWΧ_ϧgЧoѧxӨԨ ը֨ר%ب-٨5ڨ>ۨGܨPݨYߨblu~  qDOqiVW+Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioUqq+Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's T[9+Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseSq]*Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuURq=*Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iQW*Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15PW;*Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiOqe*Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol ^[9,Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss]c+Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e\q]+Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU[q=+Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iZW+Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15YW;+Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiXqe+Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jWqg+Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 er+V:eD8 997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbD7 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cD6 aae152f008c0b6225278f22b350b3f6202e61f7ba6cc12fc47582940fc215be4D5 0902b2f3aaa0f0c702350f3e1dceed61d53a98baf2baf6025d288e5c25fd6f34D4 f42496ecacc7abcd06c431293ddbd7958da3784e467a88959f1e74f35694b438D3 4397928b09ad1cc32d504cf7f309fd277d7ca32d9fa582b28b5a0dc6c176f833D2 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eD1 c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939D0 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952D/ 15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf59D. 21ea26b2afe358dba1284bc1b5db9febf6c435a81e9ddb5e6418ea8da1641e7cD- 99102b90aaece29fee49b2a2b48ddcd1567408e396888b42d3eb0f8793409773D, d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98 "IQsgc,Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16efq],Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUeq=,Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84idW,Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15cW;,Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesibqe,Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jaqg,Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i`W,Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio_qq,Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/oboi_-Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9snc-Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16emq]-Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUlq=-Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ikW-Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15jW;-Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiiqe-Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jhqg-Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBewq].Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUvq=.Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iuW.Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15tW;.Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesisqe.Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jrqg.Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pqsq-Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6pww-Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally [%k([e[s/Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m/Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m/Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h|[y/Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlp{sq.Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6zww.Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybyi_.Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sxc.Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 nC~8nb[m0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m0Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y0Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI/Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu/Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW/Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We/Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO/Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ/Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 q=|;qb[m1Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m1Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l=|;lb[m2Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w1Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI1Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu1Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW1Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We1Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO1Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ1Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s1Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l3v4lg#[w2Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2["qI2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz!u2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 l3v4lg,[w3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[+qI3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*u3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(We3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQ3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[s3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 s8uNs[5qI4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`-qS3Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem k3\@kj=]{5Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e<S{5Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6;o5S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._:So5Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version9o5S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O8q15Trinity Quirk - 4.7.5-1Um- Initial creation`7qS4Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg6[w4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 En R} ZFqG6Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjE]{6Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eDS{6Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Co6S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._BSo6Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionAo6S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O@q16Trinity Quirk - 4.7.5-1Um- Initial creation[?Ue5Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ>qG5Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor field PiGONq18Trinity Quirk - 4.7.5-1Um- Initial creationjM]{7Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eLS{7Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Ko7S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._JSo7Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionIo7S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OHq17Trinity Quirk - 4.7.5-1Um- Initial creation[GUe6Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBS Q{_8Q_VSo9Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionUo9S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OTq19Trinity Quirk - 4.7.5-1Um- Initial creationjS]{8Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eRS{8Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Qo8S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._PSo8Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionOo8S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) er+V:eDE b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25DD bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3DC 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6DB b0b507e5d3bfa7ef8ba17c7b1ce6a9bab37e34d82bfb8a53f3b21da66ea98d4dDA 671ba24560a321f7e8d975d18ee5b893708fa136f97b10b4ecd91ced3a7f36f2D@ a9f2c42b158b2f00859401ca71284f3a3dfeed3428b79d6dc97ca45e6a21a58cD? 65e96acc70b45e52ec6a1925be8cdd89b31564c02d5f4cffa18da9e23e04bda5D> 0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9D= 8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587D< d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affD; c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbD: a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceD9 b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30 !Fq=!6^o:S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._]So:Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version\o:S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O[q1:Trinity Quirk - 4.7.5-1Um- Initial creationZZqG9Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjY]{9Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eXS{9Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Wo9S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. %+tSy%Qh[K;Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllga{;Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hfY{;Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4heY{;Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XdY[;Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XcY[;Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WbYY;Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZaqG:Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj`]{:Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e_S{:Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning Z6U4Zlqa{ - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hpY{ - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hoY{ - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XnY[ - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XmY[ - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WlYY - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyko;Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[jUe;Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiiog;Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 `@[:`lza{=Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hyY{=Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hxY{=Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XwY[=Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XvY[=Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0uo - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[tUe - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSisog - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qr[K - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball k@[AkhY{>Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{>Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[>Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[>Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoW=Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22~o=Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[}Ue=Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi|og=Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q{[K=Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W=s-Wh Y{?Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{?Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[?Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a oW>Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o>Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue>Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog>Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K>Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{>Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 T=sThY{@Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[@Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgs?Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW?Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o?Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue?Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog?Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K?Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{?Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 l&fl@S1ADan Muey - 5.1.1-1V@- Initial creationkgs@Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoW@Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o@Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue@Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog@Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K@Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{@Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{@Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 -AlI-Z(SeBDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@'S1BDan Muey - 5.1.1-1V@- Initial creationy&sABrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ%SeADan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf$YwADaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ#qGAJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj"]{AEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e!S{ADan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ SoADan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeADan Muey - 5.1.1-2V3- Make it clear this is an experimental tool (6l*(_2SoCDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ1SeCDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@0S1CDan Muey - 5.1.1-1V@- Initial creationy/sBBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ.SeBDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf-YwBDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ,qGBJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj+]{BEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e*S{BDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_)SoBDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 1+e"c1Z<qGDJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj;]{DEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e:S{DDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_9SoDDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ8SeDDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@7S1DDan Muey - 5.1.1-1V@- Initial creationf6YwCDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ5qGCJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj4]{CEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e3S{CDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning ZT-cZ@FS1FDan Muey - 5.1.1-1V@- Initial creationZESeEDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfDYwEDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZCqGEJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjB]{EEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eAS{EDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_@SoEDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ?SeEDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@>S1EDan Muey - 5.1.1-1V@- Initial creationf=YwDDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage er+V:eDR 81cb4bd4d4d26bb0d964cefce2997bc7a88c73bbf779f35f814ba0bf34f05527DQ 9db51f4bf62952e54a35736c39744395b36fa815ad98a89147683bdd7665993bDP a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aDO 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1DN ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aDM db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaDL a036b4f86090cdc734976a735268180911b94944d25ba4ff26d92f0c72ad3c20DK 298645f268272e69140ef61138dec4d5e49eaad0348801ff8932f4a9e20c0c77DJ 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aDI 0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bDH d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184DG 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880DF 0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895 7AlI7MPSKGDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxOYGEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DNY3GEdwin Buck 6.0.4-1W$- Initial packagingZMSeFDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfLYwFDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZKqGFJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjJ]{FEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eIS{FDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_HSoFDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZGSeFDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool B3q!T BMZSKIDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYYIEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DXY3IEdwin Buck 6.0.4-1W$- Initial packagingfWYwHDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaV_gHCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MUSKHDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxTYHEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DSY3HEdwin Buck 6.0.4-1W$- Initial packagingfRYwGDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaQ_gGCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 S3`SDdY3KEdwin Buck 6.0.4-1W$- Initial packagingZcSeJDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfbYwJDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaa_gJCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M`SKJDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx_YJEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D^Y3JEdwin Buck 6.0.4-1W$- Initial packagingZ]SeIDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf\YwIDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea[_gICory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 ~5h I~MmSKLDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxlYLEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DkY3LEdwin Buck 6.0.4-1W$- Initial packagingxjqKBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZiSeKDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYwKDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageag_gKCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MfSKKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxeYKEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. R3[ LROw[GNJack Hayhurst - 0.1X- Initial spec file creation.PvYKMDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRuWQMTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUtYUMDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbs[mMJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Or[GMJack Hayhurst - 0.1X- Initial spec file creation.xqqLBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZpSeLDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfoYwLDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagean_gLCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 5CI75O[GPJack Hayhurst - 0.1X- Initial spec file creation.ZSeODan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKODaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQOTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU~YUODaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb}[mOJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[GOJack Hayhurst - 0.1X- Initial spec file creation.P{YKNDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRzWQNTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUyYUNDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbx[mNJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *C>/*Z SeQDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKQDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YUQDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [mQJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GQJack Hayhurst - 0.1X- Initial spec file creation.ZSePDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKPDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQPTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYUPDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mPJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. MD2Mt_ SJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GSJack Hayhurst - 2.2.7X- Initial spec file creation.gSRDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeRDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKRDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQRTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYURDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[mRJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GRJack Hayhurst - 0.1X- Initial spec file creation.gSQDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD_ 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebD^ 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876D] d89d67cd84199e79b4f4370e7007f200d5a1be17bde056d8e8179b33240f627dD\ 58d0e1f83743e5e18546a54e6bbb54680c5a51951aeac90659892c4b6ca24fc5D[ a57f870bb34ab77c591c3436dbfa07103f7a40356bba7d0a30c801f609f32712DZ 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fDY f2c22c929927160933394ae75521f9a5625821483144bd6a92668dd0c55dabacDX 2b23afd39384b4d310120a1ee2037105d6758556251df1b36a5606ebeccf16beDW 4e32857006ecce411f055c5b2ed18e99962d5c3c10522f2178b69fdd7fbdf71dDV 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdDU 3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6DT 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7DS 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915a oEIooP!YKTDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR WQTTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUTDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ TJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GTJack Hayhurst - 2.2.7X- Initial spec file creation.PYKSDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQSTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUSDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmSTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module G5z%u!G`+WmVTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet*_ VJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_GVJack Hayhurst - 2.2.7X- Initial spec file creation.Z(SeUDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP'YKUDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR&WQUTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU%YUUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`$WmUTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet#_ UJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_GUJack Hayhurst - 2.2.7X- Initial spec file creation. uSOuuP5YKWDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR4WQWTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU3YUWDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`2WmWTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet1_ WJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_GWJack Hayhurst - 2.2.7X- Initial spec file creation.Z/SeVDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP.YKVDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR-WQVTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU,YUVDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental D9n ^ Dg?SXDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ>SeXDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP=YKXDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR<WQXTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU;YUXDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`:WmXTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet9_ XJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_GXJack Hayhurst - 2.2.7X- Initial spec file creation.g7SWDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ6SeWDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBS l2XlsGaYCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sFaYCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aEoWYJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sDaYCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sCaYCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sBaYCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iAauYCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s@aYCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=QwsOaZCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aNoWZJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sMaZCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLaZCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sKaZCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iJauZCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Iu YCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZHoIYJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsWa[Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sVa[Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sUa[Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iTau[Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Su ZCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ru ZCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZQoIZJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sPaZCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_s_a\Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s^a\Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1]u [Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1\u [Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z[oI[Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sZa[Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sYa[Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aXoW[Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkgu \Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YfmI\Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84eu \Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1du \Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZcoI\Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sba\Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saa\Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a`oW\Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_ou ]Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1nu ]Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZmoI]Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sla]Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ska]Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ajoW]Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sia]Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sha]Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  Z:Pxs1`Jacob Perkins - 0.9.38-1XƉ- Initial creationWwYY_Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypva_Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPus1_Jacob Perkins - 0.9.38-1XƉ- Initial creationWtYY^Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypsa^Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPrs1^Jacob Perkins - 0.9.38-1XƉ- Initial creationqu ]Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YpmI]Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 er+V:eDl 0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256Dk d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473aDj 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53Di d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255cDh e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818Dg e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdDf 3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cDe fed5e2cbd5eb46eaa7e1165a5e3f8ebdff1640c75cbf83388ca9ba990bc45db5Dd bf2f453315dbb80397be7ce1075e2a63e64288ed96481386401b74bd887b4e79Dc 88809cec4b47bf04a951c82abb2c9f0a41855f746d4f9a5a7a0c175ec679a18fDb ccd6157ce941c25f1051d4a275a002f7246ba71871e1f4b037f3e12deca721feDa df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224D` 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5 :3pP:Ps1bJacob Perkins - 0.9.38-1XƉ- Initial creationbUsaDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UeaDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYaTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp~aaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP}s1aJacob Perkins - 0.9.38-1XƉ- Initial creationb|Us`Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[{Ue`Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWzYY`Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypya`Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental _3p_[ UecDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW YYcTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp acCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1cJacob Perkins - 0.9.38-1XƉ- Initial creationUKbDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsbDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UebDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYbTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypabCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UTSYdTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMdDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[dCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmdDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{dDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1dTrinity Quirk - 3.3-1U- Initial creation UKcDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb UscDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 +uxXOeeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYeTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMeDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[eCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmeDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{eDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1eTrinity Quirk - 3.3-1U- Initial creationwodBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOedDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*c%O{gDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM$m1gTrinity Quirk - 3.3-1U- Initial creationT#SYfTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM"OMfDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y![[fCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev mfDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{fDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1fTrinity Quirk - 3.3-1U- Initial creationwoeBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxY-[[hCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev,mhDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc+O{hDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM*m1hTrinity Quirk - 3.3-1U- Initial creationT)SYgTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM(OMgDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y'[[gCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev&mgDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!M5OMiDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y4[[iCory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev3miDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc2O{iDan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM1m1iTrinity Quirk - 3.3-1U- Initial creationX0OehDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST/SYhTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM.OMhDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) XN "X[>[_jDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i=[{jDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi<[{jDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx;UjDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy:i jRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej9UjDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY8_WjEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionX7OeiDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST6SYiTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency @9mv @[G[_kDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iF[{kDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiE[{kDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxDUkDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyCi kRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejBUkDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\AWejDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^@qOjTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc?[ojDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories !9]t!iP[{lDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiO[{lDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxNUlDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyMi lRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejLUlDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzKukBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\JWekDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^IqOkTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncH[okDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories T<|=TyYi mRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejXUmDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYW_WmEdwin Buck - 5.5.38-1W - Bumped version to match PHP versioncVsWmJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzUulBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\TWelDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^SqOlTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncR[olDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[Q[_lDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854 er+V:eDy 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bDx 6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836bDw 34b0ffd9941c70caecfd79fd8ea515987a1ee983bd6b7e529a06dab05e949326Dv 83e680d1a2efd6418051ab05fb0d053e0ed5172cf6d9b14d675c51686f7d4886Du df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0dDt 7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3Ds 73467cf503d2962b85409733467d8e88b9910dc5fa11f6297335663e92f2e7c4Dr 527ca4db0f8767e44a2f3f964faa00f5e04e32166dce862b40eb7ba3acf032ccDq da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dffDp 9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233aDo ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6Dn 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5Dm 89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395 VO(VbY)nDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ka[?nDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]`oOnJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1^_qOmTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc^[omDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[][_mDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i\[{mDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[[{mDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxZUmDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists A5xeAVlYWoDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontkmoJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qjm9oJulian Brown - 2007-19^- ZC-6881: Build on C8Uiq=nBrian Mendoza - 2007-24c- ZC-10585: Build for C7[hqInBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSenDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmYnJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYWnDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdmnJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qcm9nJulian Brown - 2007-19^- ZC-6881: Build on C8 {?"K{VuYWpDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionttmpJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YsmIoJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxrqoBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildqm_oJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Upq=oBrian Mendoza - 2007-24c- ZC-10585: Build for C7[oqIoBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZnSeoDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSammYoJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"Kot~mqJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b}m[pJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y|mIpJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx{qpBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildzm_pJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uyq=pBrian Mendoza - 2007-24c- ZC-10585: Build for C7[xqIpBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZwSepDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSavmYpJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 C0Nbm[qJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIqJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_qJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=qBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIqBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeqDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYqJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWqDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCi qerJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgrJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WrDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqrJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9rTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc rCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB [9sTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc sCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]rJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=rJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWrDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;rDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeq]sJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=sJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWsDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;sDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqesJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgsJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWsDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqsJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lU#q=tJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i"WtDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15!W;tDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qetJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgtJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWtDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqtJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9tTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR+W;uDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi*qeuJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j)qguJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i(WuDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio'qquJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's &[9uTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss%ctCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e$q]tJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U4q=vJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i3WvDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.152W;vDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi1qevJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j0qgvJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s/cuCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e.q]uJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU-q=uJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i,WuDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+<W;wDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi;qewJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j:qgwJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p9sqvJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear68wwvCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb7i_vDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s6cvCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e5q]vJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu a<^?ahD[yxTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlpCsqwJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6BwwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybAi_wDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s@cwCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e?q]wJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU>q=wJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i=WwDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 q6sLq[MqIxJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLuxBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWxTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWexDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOxTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQxCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[sxTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[mxTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bE[mxTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 d0cGdzVuyBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWyTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWeyDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOyTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQyCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eQ[syTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[myTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bO[myTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hN[yyTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl q=pTqz_uzBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWzTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]WezDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOzTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX[cQzCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eZ[szTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[mzTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bX[mzTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[WqIyJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eD 79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014D 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebD 3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994D 97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deD e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bD 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bD a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61D 8866b88c7da74ff755774b234947d34cb114a302e88b3a561dd07d163db17f60D~ cb395d5dc24db5fb4623473110cfa3e8e33e1e5cbe47aff3742fb849802c174cD} 9c1b2e8e1334977e5ce1485598c160070dcd6ce484699dcc18c2ba36e639b577D| 55921a21940f044b0c731b53a570de03c926beaf43c21f00401dedb1a01d3552D{ 8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380Dz 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394b 8nIchsW{Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe{Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO{Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ{Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s{Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m{Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m{Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ga[wzTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qIzJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems l%V1lcqsW|Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe|Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO|Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXncQ|Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9em[s|Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m|Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gk[w{Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI{Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsziu{Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil o%X0o\zWe}Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO}Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ}Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ew[s}Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m}Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`uqS|Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgt[w|Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[sqI|Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru|Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil U_So~Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono~S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1~Trinity Quirk - 4.7.5-1Um- Initial creation`qS}Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg~[w}Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[}qI}Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u}Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW}Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 }Fqd}_ SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creation[Ue~Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG~Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{~Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{~Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o~S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. }Fqd}_SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creation[UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj ]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. ~Fq8~6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. c+T8cj!]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning $QjH~$W*YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ)qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj(]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e'S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6&oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._%SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version$oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O#q1Trinity Quirk - 4.7.5-1Um- Initial creationZ"qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor field `JtE`3oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[2UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi1ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q0[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll/a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h.Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h-Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X,Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X+Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 KW[<UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi;ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q:[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll9a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h8Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h7Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X6Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X5Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W4YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency `yX~*`[EUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiDogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QC[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllBa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hAY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h@Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X?Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X>Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0=oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version Zy_ZiNogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QM[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllLa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hKY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hJY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XIY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XHY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aGoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22FoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version er+V:eD 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6D 6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6D 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990D 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3D 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bD f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405D  01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bD  b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bD  34e331bfa586c40622357b7c8da322be0d781a72564d704c64fc98813407c6d0D  83a7acb9da0d6a9cdd5d8dfe7bec70aa1d5211a9897ee4c9b86350bf4b62d8c7D  062abcb94e41c6a840edf18b6433ce192ab647f6333978eeadf7bed898d92835D f70311846af24d9a0428b60920a5b0f874fe30406b918bed142537f47c6837f8D c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fd W\WiWogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QV[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllUa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hTY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hSY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XRY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aQoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22PoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[OUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS UIUQ`[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll_a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h^Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h]Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X\Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k[gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaZoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22YoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[XUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS s6K=seiS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_hSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZgSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@fS1Dan Muey - 5.1.1-1V@- Initial creationkegsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationadoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22coJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[bUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiaogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 6pTjs]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6erS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_qSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZpSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@oS1Dan Muey - 5.1.1-1V@- Initial creationynsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZmSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSflYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZkqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 -:a_-Z}qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj|]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e{S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_zSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZySeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@xS1Dan Muey - 5.1.1-1V@- Initial creationywsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZvSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfuYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZtqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field ZT-cZZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationf~YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage <6lc<eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationZ SeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj ]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version J6p)^JDY3Edwin Buck 6.0.4-1W$- Initial packagingfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 ,5h!V,Z%SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf$YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea#_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M"SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx!YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3Edwin Buck 6.0.4-1W$- Initial packagingfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. N>!}Na/_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M.SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx-YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D,Y3Edwin Buck 6.0.4-1W$- Initial packagingZ+SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf*YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea)_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M(SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx'YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D&Y3Edwin Buck 6.0.4-1W$- Initial packaging er+V:eD  21e5c07db67b5558b61f0cd797fc0a5ddac79f5d573c87ca3b3a3739649c3ccaD 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41D c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7D aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36D 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0D 3f8681158d29946e362b26ac28a5f9afa5877187350af06e9f2aa13a079b4164D deb7bc831a80bdec4a53d08a76f60b1719c6f18761447a4e86422089857c9ff1D 2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7D eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00D bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40D df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edD 1dd75e427ec5f1d33ed7b0769ab418025a139e9faa60c5292d7cf29ae4bb2c3eD a844f05f93d0de2f858c40fa71f8182b4e06f317facdd84a8a112cd1f10175fd :xIZ8SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf7YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea6_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M5SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx4YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D3Y3Edwin Buck 6.0.4-1W$- Initial packagingx2qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ1SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf0YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage j3v!|jRBWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUAYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb@[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O?[GJack Hayhurst - 0.1X- Initial spec file creation.P>YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR=WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU<YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb;[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GJack Hayhurst - 0.1X- Initial spec file creation.x9qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 5[IG5RMWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyULYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbK[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[GJack Hayhurst - 0.1X- Initial spec file creation.ZISeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPHYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRGWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUFYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbE[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OD[GJack Hayhurst - 0.1X- Initial spec file creation.PCYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP PA<OW[GJack Hayhurst - 0.1X- Initial spec file creation.gVSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZUSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPTYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRSWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyURYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbQ[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OP[GJack Hayhurst - 0.1X- Initial spec file creation.ZOSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPNYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHP NC> NUaYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental``WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet__ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q^_GJack Hayhurst - 2.2.7X- Initial spec file creation.g]SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ\SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP[YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRZWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbX[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. _X*}*_tk_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_GJack Hayhurst - 2.2.7X- Initial spec file creation.PiYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRhWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUgYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`fWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulete_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_GJack Hayhurst - 2.2.7X- Initial spec file creation.PcYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRbWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency eE@ueRuWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUtYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`sWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletr_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qq_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZpSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPoYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRnWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUmYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`lWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module [P"u"[gSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ~SeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP}YKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR|WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU{YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`zWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulety_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZwSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPvYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP er+V:eD- 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aD, b2d8f38ca37e7515d2a26b8f3600875dee8b6b7c46630c45ceb89c8e20b3189aD+ 83e0352f98c6ea6b52cc394cff0c452a53869e181ecad9747dd62dbbbe8f29daD* b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dD) e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615D( bbaa12e49287062889bd74e548e0af708fa44ceb0fc20e21079d90ec20e7463fD' 44b99810f5415957695fa155a669a457029a9bcad8da9d405b531a004a054a54D& 05d03c44e6d3e225029b4efdf177425c9d68f610cb6708383d5b92057d16f2dbD% ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bD$ 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8D# eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdD" 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98D! f37fe078516ce07e6be36c9ab8cc663312a9f3789cc826b8ff5fd115dcd93f3d c5z%u cb YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creationgSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation. );)bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creationg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 l;lbYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 t;tZ"SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg!_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 r71Krg*_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l)WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs (_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V'_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73&_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq%_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b$YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa#SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 z9avzl2WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V0_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73/_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq._Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a-SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z,SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg+_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 z,kezV:_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php739_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq8_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.17SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila6SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z5SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg4_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g3_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ofaflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|#+4<DMV_hqz !*3<ENW`is}%/ 8 B M W aku "*2:BJRZbj r!|#$%& '((0)9*B+K,T.]/f0p1z23 456 7(8199:A;I\?e@nAwBC DEF!G)H3I<JELNMWN`OiPsQ}RSTU%V/X9YCZN[X\b]l^v_ gs0ogsBaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3ASKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila@SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z?SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg>_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g=_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l<WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ;_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 2XZJoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sIaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sHaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aGoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sFaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sEaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sDaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iCauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 ^|$J^sRaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sQaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aPoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sOaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sNaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sMaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iLauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Ku Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 i/CiaZoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sYaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sXaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sWaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iVauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Uu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Tu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZSoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 _39_aboWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s`aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1_u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1^u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z]oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s\aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s[aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Y3SYsjaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1iu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YhmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84gu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1fu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZeoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sdaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2scaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 y&:YyYrmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84qu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1pu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZooIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83snaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2smaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aloWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22skaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 |)\ <vW|YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp{aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPzs1Jacob Perkins - 0.9.38-1XƉ- Initial creationWyYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypxaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPws1Jacob Perkins - 0.9.38-1XƉ- Initial creationWvYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypuaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPts1Jacob Perkins - 0.9.38-1XƉ- Initial creationsu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 er+V:eD: 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386D9 4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fD8 bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77D7 2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bD6 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eD5 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeD4 9c2ad3d44ebfac35209fbc20ae5099e0ed692534a1c690eaa555a6f73b49b540D3 36a72ac713688d57a21f06367681764e8d9bdfe8707b92965b7ebc2353e3b3a5D2 e6b5b77ddafd292ff7ed83d89949846bf0c50cd55fe650968ee90aeadb971c7eD1 5b564025e99d848f21bc3f86a4e65980c8a5255a1c851ab975d4b5f0878321c8D0 b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2D/ 68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744D. e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ce :=wZ:WYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1Jacob Perkins - 0.9.38-1XƉ- Initial creationb~UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[}UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS 4=W,4UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP s1Jacob Perkins - 0.9.38-1XƉ- Initial creation UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS (JuMx(Mm1Trinity Quirk - 3.3-1U- Initial creationwoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creation x!BxM m1Trinity Quirk - 3.3-1U- Initial creationwoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning n!Mnv(mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc'O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM&m1Trinity Quirk - 3.3-1U- Initial creationT%SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM$OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y#[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev"mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc!O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning  |,M M0OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y/[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev.mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc-O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM,m1Trinity Quirk - 3.3-1U- Initial creationT+SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM*OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y)[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file @N@X9OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST8SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM7OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y6[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev5mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc4O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM3m1Trinity Quirk - 3.3-1U- Initial creationX2OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST1SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency "7YcB[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[A[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x@YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l?a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l>a{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y=YTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l<a{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l;a{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l:a{Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) (0Eg(cK[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[J[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xIYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lHa{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lGa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yFYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lEa{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lDa{Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^CqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section 9AVx9cT[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[S[_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xRYTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lQa{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lPa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yOYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lNa{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[MUeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^LqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section er+V:eDG 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152DF baecc60e63555245c548b24d87276b4dfd69954c37bb35d96fa8e26fe79e5107DE 0d448b328a85eb4512206fbfd4004baea0986e76b0f2eb7e1f185b9d1bf95eddDD d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0DC 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaDB 945da7f9d121523d3e799530fb625df9c9af43ecf42a73b2c88f2ed36bd0c67dDA 33fe1d8d891550bccd1b047be4d8ebc37422dddf92af2d0a32a13546c9896c99D@ 0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bD? 9629ca5942384cd86e23e41e39328839968ddf6b12ca1e642852a376bc5ffe0fD> 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40D= 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dD< 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50D; 08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84 #AVk#[][_Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x\YTim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l[a{Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lZa{Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yYYTim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lXa{Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yWsBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[VUeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^UqOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check section b9_-btfmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qem9Julian Brown - 2007-19^- ZC-6881: Build on C8dY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kc[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]boOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yasBrian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[`UeDan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^_qOTravis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc^[oDaniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories KC0e KZpSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaomYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VnYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qlm9Julian Brown - 2007-19^- ZC-6881: Build on C8Ukq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[jqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production Jh <{[zqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZySeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaxmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VwYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontvmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YumIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxtqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildsm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Urq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 tAj5tZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y~mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx}qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild|m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U{q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7 .Jh .u c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)b m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 ls(0lUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqi WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol ([9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss'cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e&q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU%q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i$WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15#W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi"qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j!qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 "IQs1cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e0q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU/q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i.WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15-W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi,qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j+qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i*WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio)qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob9i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s8cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e7q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU6q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i5WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.154W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi3qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j2qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBeAq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU@q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i?WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15>W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi=qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j<qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p;sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6:wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally D%ksDbI[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\G]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854FqJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmspEsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6DwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybCi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sBcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 b3v,bhR[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854PqJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscOsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDT f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406DS 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86DR 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7DQ ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8DP e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4DO 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeDN 80299591cf4efee95cb890a7752d4d3daf2540e8ba9d868d02abbb1de548ba18DM 8f8a2a1957377e3a7b207d0bd62bce88f311deb8bdbf44e2d378e174f76c5672DL a1a1fe8565c1d7be701286d4bcc63b3aabd959a1f1c4911c92b49dec2bd4934cDK 53f298a9c7e11ce3f4418a9ae87f6e22218b9c0cfbabd5dd34585585770d1abaDJ b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eDI f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efDH e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62 6sLb\[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Z]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cYsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eU[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 }3vG}he[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\d]_Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gc[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cbsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e^[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 w6sLwhn[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgm[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2clsWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\kWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eh[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bf[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 6sL`wqSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgv[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cusWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 w0cGwg[wTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csWTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[yTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl KdBx[ UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creation`qSJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem +) 8}+Oq1Trinity Quirk - 4.7.5-1Um- Initial creation[UeDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O q1Trinity Quirk - 4.7.5-1Um- Initial creation Q{_8Q_SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) ~Fq8~6!oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionoS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1Trinity Quirk - 4.7.5-1Um- Initial creationj]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. s+|se)S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6(oS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._'SoDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version&oS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O%q1Trinity Quirk - 4.7.5-1Um- Initial creationZ$qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj#]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e"S{Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning !6&P!i3ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q2[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll1a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h0Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h/Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X.Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X-Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W,YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ+qGJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj*]{Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 rf 5rQ<[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll;a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h:Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h9Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X8Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X7Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W6YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency5oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[4UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`QE[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllDa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hCY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hBY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XAY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X@Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0?oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[>UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi=ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 er+V:eDa ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8D` d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bD_ eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98D^ 12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36D] 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504D\ 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cD[ 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1DZ 1e08841b904397329127ac967c50243cc522ade1ae06f488b5bdbe593e3f41c5DY e492f88da703af204b02ad39c65bcbb248d5a1ee5600dbd2a5c2c6899657cea3DX 8506b1fb09f07fbb6a185e7e689673a6a3c873aabae1daf28b892ce2e430f645DW c67c42ef062a2adf4e4c7753fad184e5bb89dfa34514bf759d3c114b27cbab0bDV 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fdDU 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10 P6K*PlNa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hMY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hLY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XKY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XJY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aIoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22HoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[GUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiFogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W@[1WlWa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hVY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hUY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XTY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aSoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22RoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[QUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiPogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QO[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball X@[.Xh`Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h_Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X^Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k]gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa\oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22[oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ZUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiYogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QX[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball z=szZiSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@hS1Dan Muey - 5.1.1-1V@- Initial creationkggsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationafoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22eoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[dUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSicogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qb[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllaa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 (6l*(_sSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZrSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@qS1Dan Muey - 5.1.1-1V@- Initial creationypsBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZoSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfnYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZmqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjl]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6ekS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_jSoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version "+eI"e}S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_|SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ{SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@zS1Dan Muey - 5.1.1-1V@- Initial creationyysBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZxSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfwYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZvqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldju]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6etS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning 06-c0fYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj~]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6 f`)cfZSeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creationZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ qGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj ]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ SeDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1Dan Muey - 5.1.1-1V@- Initial creation 06l_0a_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingZSeDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqGJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_SoDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version BP!qBa%_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M$SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx#YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D"Y3Edwin Buck 6.0.4-1W$- Initial packagingf!YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxYEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3Edwin Buck 6.0.4-1W$- Initial packagingfYwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage <:x([<x/YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D.Y3Edwin Buck 6.0.4-1W$- Initial packagingZ-SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf,YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea+_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M*SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx)YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D(Y3Edwin Buck 6.0.4-1W$- Initial packagingZ'SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf&YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage er+V:eDn a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aDm 68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549Dl 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeDk ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67Dj 4c3a38be7406b6fb4fd743a0d75cb30988b6f721fcf3324ba802868f2205f5c9Di 519009d31c6670cce60e1828ce312b4b809d578c1209dbedcd10e34ad4eb5c64Dh e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995Dg 25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbDf 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfDe 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9Dd d531ce97136e6a3a1cd2949184e3894adc44e6695b197042bc070c98ec0ea9a8Dc 0fcda88672956451cc45f1b21fe4e757b95211e8e98d8aa1899b35bab976cbc3Db ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79 ,L I,f9YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea8_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M7SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx6YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D5Y3Edwin Buck 6.0.4-1W$- Initial packagingx4qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ3SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf2YwDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea1_gCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M0SKDan Muey - 6.0.4-3X*- EA-5837: updated vendor field b(qqbUCYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbB[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OA[GJack Hayhurst - 0.1X- Initial spec file creation.P@YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR?WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU>YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb=[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O<[GJack Hayhurst - 0.1X- Initial spec file creation.x;qBrian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ:SeDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS 5XID5UNYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbM[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[GJack Hayhurst - 0.1X- Initial spec file creation.ZKSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPJYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRIWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUHYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbG[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[GJack Hayhurst - 0.1X- Initial spec file creation.PEYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRDWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency oXDDouXSDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZWSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPVYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRUWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbS[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OR[GJack Hayhurst - 0.1X- Initial spec file creation.ZQSeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPPYKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPROWQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependency FIIt F`bWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduleta_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q`_GJack Hayhurst - 2.2.7X- Initial spec file creation.u_SDan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z^SeDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP]YKDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR\WQTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU[YUDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbZ[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OY[GJack Hayhurst - 0.1X- Initial spec file creation. ~S5z%~Ql_GJack Hayhurst - 2.2.7X- Initial spec file creation.PkYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRjWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUiYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`hWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletg_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_GJack Hayhurst - 2.2.7X- Initial spec file creation.PeYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRdWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUcYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental C&y&uCUvYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`uWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulett_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qs_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZrSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPqYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRpWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUoYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`nWmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletm_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 pX0u pZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR~WQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU}YUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`|WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet{_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qz_GJack Hayhurst - 2.2.7X- Initial spec file creation.ZySeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPxYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRwWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency er+V:eD{ a5ed6beb2b2f3dc0e513aa4bca1497c7debad818670af49ac7d2714033d2b648Dz 95c1e6d5f950caac73767f04c10abac387c3d4990f75a6f7fd34b46903b5d5cbDy de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1Dx bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12Dw 5b7e11241d783c8669830bdc644dc10060196757847beb45df1b40e1c67eeeecDv f99ea1b6e126d7b1824c5c4bf45f8a7bf191d76936f21e25cd044ee1f17794d6Du 64a119a1a50d65fb78c53b0d46f42fef4715aa81c8c5ddbb1d5801b42123d3bcDt 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfDs cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaDr d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60Dq bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471Dp cb237a732adb40663050c090314b123d69cbf1fc992c6c961a6a7903d08b53f7Do acf31ba967d7845cd6a6985f9659b0248ad71a2140c5716875a800b3450c6e01 ^Bhh ^@ S1Dan Muey - 3.2.2-1Y@- Initial creationg SDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSeDan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKDaniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`WmTim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@S1Dan Muey - 3.2.2-1Y@- Initial creationg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lg#_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g"_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l!WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{l+WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs *_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V)_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73(_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq'_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b&YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa%SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z$SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  3_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V2_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php731_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq0_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a/SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z.SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg-_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g,_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd;_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq:_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.19SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila8SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z7SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg6_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g5_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l4WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzCSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaBSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZASeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg@_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g?_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l>WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs =_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V<_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2XlsKaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sJaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aIoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sHaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sGaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sFaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iEauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sDaCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=QwsSaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aRoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sPaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sOaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iNauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Mu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZLoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWs[aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sZaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sYaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iXauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Wu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Vu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZUoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sTaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_scaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sbaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1au Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1`u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z_oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s^aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s]aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a\oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkku Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YjmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84iu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1hu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZgoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sfaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2seaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3adoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_su Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ru Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZqoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83spaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2soaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3anoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22smaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2slaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  Z:P|s1Jacob Perkins - 0.9.38-1XƉ- Initial creationW{YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypzaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPys1Jacob Perkins - 0.9.38-1XƉ- Initial creationWxYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypwaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPvs1Jacob Perkins - 0.9.38-1XƉ- Initial creationuu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YtmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 er+V:eD 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447D 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aD 8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657D 8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50D 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1D 6031511763274caeb962b440fbabb0750df79accc33150d84633e11b7c6a5bbfD 93b5b39c10d4e6b8ecc030a7ef2e9647d67085bc4d8b012ad31be09e073a2b06D 008080dcb8de6737cdc9f5640d6d3f8762a452b050ecf4cfeb61c2061a9320c6D c9ae5bff79c8ac2a63c13f2d4487c3991e3873fce2a1e98dfec0f3467b4db2b5D 2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afD~ 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fD} df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bD| caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5feb :3pP:Ps1Jacob Perkins - 0.9.38-1XƉ- Initial creationbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1Jacob Perkins - 0.9.38-1XƉ- Initial creationbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW~YYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp}aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental _3p_[UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp aCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP s1Jacob Perkins - 0.9.38-1XƉ- Initial creation UKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb UsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[ UeDan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYYTim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypaCory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of Experimental UR}UTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationUKDan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUsDan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 +uxX OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevmDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1Trinity Quirk - 3.3-1U- Initial creationwoBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 6W*c)O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM(m1Trinity Quirk - 3.3-1U- Initial creationT'SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM&OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y%[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev$mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc#O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM"m1Trinity Quirk - 3.3-1U- Initial creationw!oBrian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nil x+ZMxY1[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev0mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc/O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM.m1Trinity Quirk - 3.3-1U- Initial creationT-SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM,OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y+[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev*mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it !/}-N!M9OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y8[[Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev7mDavid Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc6O{Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM5m1Trinity Quirk - 3.3-1U- Initial creationX4OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST3SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM2OMDan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve) <N&<xBYTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lAa{Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y@YTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l?a{Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l>a{Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l=a{Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\<[aDaniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28X;OeDan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST:SYTim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency (<l(xKY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lJa{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yIY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lHa{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lGa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lFa{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^EqOTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncD[oDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[C[_Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 er+V:eD 84a89114df8d77f16d09ca90ffc7e04ad50cace7e724cc77c4655b3d2623159bD 7659015948fac26c967c1d6bb7a2f013c8c7f2a76fbe91ca8ae15a68535e03dbD 0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fD 6bd7ce38f189d037f4eda4b3b727dbc9fc968deaf30ec3dc550ab93034c85f6dD 3fe41449e1ef8c1fe18ff80b1a3a8a85dcd84d49a3f2643282ada3657f46358aD 840a845151b1c5cb33039557aaeb5e348cccd0577624f205f56d40773f89f8e2D 6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164D 7f090818fe0c750a3cc2ff5f62bf6907eb3cd09ffa3cd6c9166ff1d81bcd67d8D  e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fdD  c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3D  529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cD  01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53D  4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4 9<}#9xTY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lSa{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yRY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lQa{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lPa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[OUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^NqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncM[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[L[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 8<}#8l]a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y\Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l[a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lZa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yYs Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[XUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^WqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncV[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[U[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 T'`&TfY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ke[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]doO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ycs Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[bUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^aqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc`[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[_[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x^Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 A5xeAVpYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontom Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qnm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Umq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[lqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qgm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 {?"K{VyYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YwmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxvq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildum_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Utq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 o?"KotmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild~m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U}q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[|qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z{SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 C0Nb m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lU'q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i&WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi$qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j#qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i"WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio!qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR/W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi.qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j-qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i,WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio+qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's *[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss)cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e(q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U8q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i7WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi5qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s3cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e2q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU1q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i0WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+@W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi?qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j>qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p=sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6<wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb;i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s:cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e9q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu g<^?gbH[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7pGsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6FwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybEi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sDcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eCq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUBq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iAWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 er+V:eD" 281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cD! ee1dccb8a44d6d871b37424b5af54fac1e4c62c6e99e5b803574653bd7fe2a40D  23967f554f0ae9cfee2df3814e2ad755523c4ae3a11349d7e35a03ceca8ea867D 5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253D 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8D 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797D 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314D 9c6135ac499cd3dd0da3d927b10dba4824a0f35cb91eb3d6d30ecd0c5b7f987fD a3d185ecb7bbc4d9daffa4d70bdb9d2abf5ad23f6804ece17350de1ef323d71eD 2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523D 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638D 19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3D 7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855f 53sL5Qu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 j6iMjzZuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bR[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 5f4w5zcuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8[u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Hf/o HclsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXicQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ge[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) 0W0cusWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXrcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 3O3\~WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ;\;hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 q&f'qXY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|bcd#e+f3g;hCiKjSk[lcmknso|qrst u)v1w9xByK{T|]}f~py '/8@HQZclu~"+4=GQ[doz$.8BLU]fnv~&.6?HQZcmw·÷$ŷ-Ʒ5Ƿ=ȷEɷNʷW˷`̷iͷrη{ϸиѸҸ Ӹ)ո2ָ;׸EظOٸY `*g`XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWX"Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a!oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWa+oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22*oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[)UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi(ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q'[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll&a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h%Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h$Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X#Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWa4oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 223o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[2Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi1og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q0[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll/a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h.Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h-Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X,Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2M=o!Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[<Ue!Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi;og!Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q:[K!Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll9a{!Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h8Y{!Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h7Y{!Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X6Y[!Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k5gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation =.lO=MGSK#Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxFY#Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DEY3#Edwin Buck 6.0.4-1W$- Initial packagingfDYw"Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaC_g"Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MBSK"Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxAY"Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D@Y3"Edwin Buck 6.0.4-1W$- Initial packagingk?gs!Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa>oW!Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 er+V:eD/ c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eD. b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346D- b91966a2c17c186e81407e80fcfc128448a86dd95f71d57151914d1369d1435aD, 05d30191abe270a8b030a4a7340ab596d77847807ed53e3f883651dfc4bdfdb0D+ baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3D* c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591D) 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8dD( 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74D' 5fd657e27e1ed1921ce479ee74acd08fc166407143e48403432b75d4e3ff7386D& 99944beeba8920e8125a992bfd8768f1a0e1bbfc2824fbfed4176d1e63570bb4D% 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8D$ 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644D# 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cff 53q!T5xQY%Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DPY3%Edwin Buck 6.0.4-1W$- Initial packagingZOSe$Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfNYw$Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaM_g$Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MLSK$Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxKY$Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DJY3$Edwin Buck 6.0.4-1W$- Initial packagingfIYw#Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaH_g#Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 JL?tJZ[Se&Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfZYw&Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaY_g&Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MXSK&Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxWY&Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DVY3&Edwin Buck 6.0.4-1W$- Initial packagingZUSe%Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfTYw%Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaS_g%Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MRSK%Dan Muey - 6.0.4-3X*- EA-5837: updated vendor field |>sI|Od[G(Jack Hayhurst - 0.1X- Initial spec file creation.xcq'Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZbSe'Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfaYw'Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea`_g'Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M_SK'Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx^Y'Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D]Y3'Edwin Buck 6.0.4-1W$- Initial packagingx\q&Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 4:@t QoSS)Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dn[q)Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bm[m)Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[G)Jack Hayhurst - 0.1X- Initial spec file creation.PkYK(Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRjWQ(Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUiYU(Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKhWC(Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QgSS(Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9df[q(Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54be[m(Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. EZ`@ERzWQ*Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYU*Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKxWC*Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QwSS*Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dv[q*Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bu[m*Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[G*Jack Hayhurst - 0.1X- Initial spec file creation.PsYK)Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRrWQ)Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYU)Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWC)Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 3P283ZSe+Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK+Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ+Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU+Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC+Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS+Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q+Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b~[m+Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O}[G+Jack Hayhurst - 0.1X- Initial spec file creation.Z|Se*Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP{YK*Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 'I@@y'O[G-Jack Hayhurst - 0.1X- Initial spec file creation.gS,Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe,Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK,Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQ,Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YU,Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WC,Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SS,Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q,Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m,Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G,Jack Hayhurst - 0.1X- Initial spec file creation. w4:5wQ_G.Jack Hayhurst - 2.2.7X- Initial spec file creation.gS-Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe-Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK-Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ-Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU-Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC-Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS-Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q-Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m-Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. @-rv@`$Wm/Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY#W_/Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt"_ /Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q!_G/Jack Hayhurst - 2.2.7X- Initial spec file creation.P YK.Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ.Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU.Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm.Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_.Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ .Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvP.YK0Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR-WQ0Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU,YU0Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`+Wm0Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY*W_0Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt)_ 0Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q(_G0Jack Hayhurst - 2.2.7X- Initial spec file creation.P'YK/Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR&WQ/Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU%YU/Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental er+V:eD< a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8D; ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1D: f7ce47abbfc4871b3cd27b3222ec584b091399e40db6fbd47ab2a7b18a49cd2bD9 36d9d4eb6436f11562a65ee0ebb88f47cf88d45cf8ac74eda7b365baee2113b3D8 48681b9331226b1cbecaecf2beabdbe6602bcd7c1020dc3dfb7d8ac63c3f2b22D7 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1D6 8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001D5 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9D4 a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8D3 fe55c3d3f6b9177e7e283aab196baa6614568bb1bf589313a5b922a7b4ed10adD2 14c546109965209fbedac11fe078b194ed069df32cf8a6271043b9d5eaeaf658D1 30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82D0 091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0 hO|lhQ8_G2Jack Hayhurst - 2.2.7X- Initial spec file creation.Z7Se1Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP6YK1Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR5WQ1Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU4YU1Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`3Wm1Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY2W_1Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt1_ 1Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_G1Jack Hayhurst - 2.2.7X- Initial spec file creation.Z/Se0Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS 8-rm8tB_ 3Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QA_G3Jack Hayhurst - 2.2.7X- Initial spec file creation.g@S2Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ?Se2Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP>YK2Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR=WQ2Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU<YU2Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`;Wm2Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY:W_2Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt9_ 2Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 ^AAz7^qL_4Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bKYo4Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@JS14Dan Muey - 3.2.2-1Y@- Initial creationgIS3Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZHSe3Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPGYK3Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRFWQ3Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUEYU3Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`DWm3Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYCW_3Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream )nE)qU_5Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bTYo5Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@SS15Dan Muey - 3.2.2-1Y@- Initial creationgR_s4Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gQ_s4Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lPW4Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs O_54Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VN_Q4Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73M_?4Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora lnElq]_6Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b\Yo6Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg[_s5Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gZ_s5Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lYW5Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs X_55Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VW_Q5Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73V_?5Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora nEbfYo7Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaeSs6Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZdSe6Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgc_s6Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gb_s6Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4laW6Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs `_56Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V__Q6Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73^_?6Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora t;tZnSe7Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgm_s7Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gl_s7Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lkW7Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs j_57Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vi_Q7Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73h_?7Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqg_7Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 m(=Amgv_s8Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gu_s8Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ltW8Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs s_58Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vr_Q8Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73q_?8Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqp_8Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aoSs7Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 R?9NRl~W9Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs }_59Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V|_Q9Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73{_?9Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqz_9Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1ySK8Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaxSs8Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZwSe8Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,kcsa:Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau:Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa:Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3SK9Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs9Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe9Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s9Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s9Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 w:gwiau;Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u :Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI:Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s a:Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s a:Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW:Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa:Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa:Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 m:Nmu ;Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI;Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa;Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa;Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW;Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa;Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa;Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa;Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 ^|$J^sa - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u ;Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 _%K_s&a=Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%a=Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oW=Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#a=Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"a=Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1!u  - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u  - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI - 15.0.2-2f@- ZC-12134: Build for ea-php83 er+V:eDI 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eDH 3ec6f22265704103cbf83f7ad7cf77ac588fd19141db81c6c749678d3d79a6b9DG 2a52c59dfe2c29146e65296540bd6a285908432e4d5873a6d69fbc17009d505dDF e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0DE 8d2de3c1f56797506222bd02d70170d34de45dd865c8e348623c88524d881e16DD caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dDC 6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aDB 442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6DA 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccD@ c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00D? 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14D> b4f843d9278084e830efcf7334e0ef531ef81bae1206ee96914f1384a67933caD= 98c816280f90fc9e2cd3aec69f7a59c7475c85c4b7f9bf6d41836a1a4b3cde7b k?Eka.oW>Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-a>Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,a>Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1+u =Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y*mI=Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84)u =Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u =Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oI=Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 T3STx6Y?Tim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php715u >Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y4mI>Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php843u >Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.12u >Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oI>Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0a>Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/a>Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 ?"Hr?^?qO?Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc>[o?Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi=Y}?Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh<as?Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h;as?Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h:as?Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l9a{?Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l8a{?Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l7a{?Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) ?"Hr?^HqO@Travis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncG[o@Daniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiFY}@Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshEas@Cory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hDas@Cory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hCas@Cory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lBa{@Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lAa{@Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l@a{@Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) P3YP^QqOATravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncP[oADaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiOY}ATim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshNasACory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hMasACory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hLasACory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lKa{ACory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lJa{ACory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[IUe@Dan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS 5&Hr5cZ[oBDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiYY}BTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshXasBCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hWasBCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hVasBCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lUa{BCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lTa{BCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)ySsABrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[RUeADan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS oAe?oVcYWCDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontbmCJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qam9CJulian Brown - 2007-19^- ZC-6881: Build on C8`Y)CDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K_[?CDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]^oOCJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y]sBBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[\UeBDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^[qOBTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section F?5eF[mqIDBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZlSeDDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmYDJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYWDDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontimDJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9DJulian Brown - 2007-19^- ZC-6881: Build on C8Ugq=CBrian Mendoza - 2007-24c- ZC-10585: Build for C7[fqICBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZeSeCDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSadmYCJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 #Aj6{#Uwq=EBrian Mendoza - 2007-24c- ZC-10585: Build for C7[vqIEBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZuSeEDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmYEJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYWEDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrmEJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YqmIDJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxpqDBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildom_DJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Unq=DBrian Mendoza - 2007-24c- ZC-10585: Build for C7 n])n[qIFBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeFDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa~mYFJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V}YWFDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont|mFJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b{m[EJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YzmIEJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxyqEBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildxm_EJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Ajuc GCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bm[FJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIFJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqFBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_FJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=FBrian Mendoza - 2007-24c- ZC-10585: Build for C7 ls(0lUq=GJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WGDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;GDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qeGJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j qgGJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i WGDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqGJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9GTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems G GjqgHJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWHDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqHJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9HTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc HCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]GJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu qDOqiWIDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqIJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9ITim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseq]HJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=HJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWHDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;HDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeHJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 l'/ol $[9JTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss#cICory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e"q]IJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU!q=IJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i WIDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;IDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeIJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgIJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 er+V:eDV bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2DU 8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3DT 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54DS 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223DR ad2131c82706aae456aad639a15ff0839f4fa1849819e57cd2ad9d4e8b7d8a26DQ 752abd30a666bec734deea9419852db996a266044eed62131f7b498f71d886bdDP 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374DO d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129DN 10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92eDM fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660DL 9b0363e7b78cb4c83f7695a7b1c07e398c73f1ea7494384fb291ca9c91e8fcacDK 151811fb0fc4c087b53cc3195023b41f97823a215aca54d926a39ee35061b2cfDJ f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cf "IQs-cJCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e,q]JJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU+q=JJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i*WJDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15)W;JDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi(qeJJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j'qgJJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i&WJDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio%qqJJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's '/ob5i_KDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s4cKCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e3q]KJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU2q=KJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i1WKDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.150W;KDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi/qeKJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j.qgKJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 BFfnBe=q]LJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU<q=LJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i;WLDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15:W;LDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi9qeLJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j8qgLJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p7sqKJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear66wwKCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally d%k0dbE]kMDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsMTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aCYmMTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aBYmMTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7pAsqLJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6@wwLCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb?i_LDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s>cLCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16 8C~g8dNYsNTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aMYmNTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aLYmNTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ku9MBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuMBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWMTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\HWeMDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOMTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQMCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 7@7dWYsOTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aVYmOTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Uu9NBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuNBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsWNTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWeNDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsONTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQNCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]kNDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 4@4a`YmPTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g_[wOTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2^u9OBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]uOBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sWOTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\[WeODan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsOOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXYcQOCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bX]kODaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 14w51gi[wPTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2hu9PBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zguPBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWPTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\eWePDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOPTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQPCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]kPDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8daYsPTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 14w51gr[wQTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2qu9QBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuQBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWQTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeQDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOQTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kQDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsQTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) 86vO8{u9RBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuRBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWRTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeRDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsORTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQRCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kRDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsRTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`sqSQJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 3~#MiogSJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KSDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{SCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{STim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{STim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[STim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[STim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W~YYSTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`}qSRJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg|[wRTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 rf 5rQ[KTDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{TCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{TTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{TTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[TTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X Y[TTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoSJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeSDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS `6T#`Q[KUDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{UCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{UTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{UTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[UTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[UTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0oTJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeTDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogTJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 P6K*Pl a{VCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{VTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{VTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[VTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[VTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWUJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oUJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeUDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogUJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W@[1Wl)a{WCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h(Y{WTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h'Y{WTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X&Y[WTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a%oWVJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22$oVJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[#UeVDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi"ogVJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q![KVDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball er+V:eDc cc195e04d11370596bdf9166fa0c432822547562ae415415fe89463e46c80847Db b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332Da b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488D` 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bD_ 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473D^ 909c75b62aab556f3dffcf460ff5de27dd6d52c52cd11063b0da78525a527d23D] 2ae0cff27635792036d79a42fb8c9a68563a1d014b645c37b8471b268930c817D\ a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2D[ d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321eDZ 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773DY aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664DX 23561fb2c5e947551fe928a7f03650d49f9733767ab7ded5dc53f52773c338f6DW 43336f96619613f68fdfd8446053268a8646d9664ef42e07ef5938353e57fde9 X@[.Xh2Y{XTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h1Y{XTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X0Y[XTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k/gsWDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa.oWWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22-oWJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[,UeWDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi+ogWJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q*[KWDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball c=scb;[mYJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GYJack Hayhurst - 0.1X- Initial spec file creation.k9gsXDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa8oWXJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 227oXJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[6UeXDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi5ogXJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q4[KXDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll3a{XCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ekq qQESSZDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9D[UZJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bC[mZJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[GZJack Hayhurst - 0.1X- Initial spec file creation.PAYKYDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR@WQYTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU?YUYDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK>WCYTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q=SSYDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9<[UYJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. fZ`` fUOYU[Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKNWC[Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QMSS[Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9L[U[Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bK[m[Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[G[Jack Hayhurst - 0.1X- Initial spec file creation.PIYKZDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRHWQZTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUGYUZDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKFWCZTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ZXDUZRYWQ\Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUXYU\Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWWC\Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QVSS\Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9U[U\Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bT[m\Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[G\Jack Hayhurst - 0.1X- Initial spec file creation.ZRSe[Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPQYK[Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRPWQ[Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency \P\\PcYK]Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRbWQ]Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUaYU]Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK`WC]Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q_SS]Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9^[U]Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b][m]Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O\[G]Jack Hayhurst - 0.1X- Initial spec file creation.Z[Se\Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPZYK\Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP E9EEPmYK^Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRlWQ^Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUkYU^Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKjWC^Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QiSS^Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9h[U^Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bg[m^Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Of[G^Jack Hayhurst - 0.1X- Initial spec file creation.geS]Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZdSe]Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS [9nW[Qw_G`Jack Hayhurst - 2.2.7X- Initial spec file creation.PvYK_Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRuWQ_Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUtYU_Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`sWm_Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYrW__Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtq_ _Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G_Jack Hayhurst - 2.2.7X- Initial spec file creation.goS^Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZnSe^Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBS @-rv@`WmaTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_aTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ aJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_GaJack Hayhurst - 2.2.7X- Initial spec file creation.P}YK`Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR|WQ`Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU{YU`Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`zWm`Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYyW_`Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtx_ `Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 lSO|lR WQbTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUbDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmbTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_bTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ bJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GbJack Hayhurst - 2.2.7X- Initial spec file creation.ZSeaDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKaDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQaTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUaDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental iP)niZSecDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKcDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQcTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUcDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmcTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_cTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ cJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GcJack Hayhurst - 2.2.7X- Initial spec file creation.Z SebDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YKbDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP EBo _ EgSdDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSedDan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYKdDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQdTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUdDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmdTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_dTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ dJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GdJack Hayhurst - 2.2.7X- Initial spec file creation.gScDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eDp 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bDo dade502be7e8ea49361e49318b45acf680b010f5a1ffaa25be251297cb2bb060Dn 1c07c5316ae1d6781de31d94872000b6641808758167bd97d2308e0679ff285eDm 0c644a544256865f8691b64dae83f0202f7250055c531f6b2e6cb001b24d6e19Dl c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062Dk e246917ed11d84d666ce4f36860167ada7a0e4abab7f5171734636fbd33e3a9eDj c04b652239bc4f9959b36324e47a43e1005510475e2d1e2a2a61b69606890ed0Di d715b402037c88bc90e08bbdfb1b7dd00d80ba669aad604dc35494b7e12a6150Dh 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84Dg ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbDf 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93De add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcDd eee7c0dd0bf89443e7166ffc1ca0c858d781b8fe508cdf7c6fd0d3188d953af0 )XRl)g(_seCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g'_seCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l&WeTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs %_5eCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V$_QeCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73#_?eCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq"_eCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b!YoeDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1eDan Muey - 3.2.2-1Y@- Initial creation )XRl)g1_sfCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g0_sfCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l/WfTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ._5fCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V-_QfCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73,_?fCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq+_fCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b*YofDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@)S1fDan Muey - 3.2.2-1Y@- Initial creation l'<@lg9_sgCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g8_sgCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l7WgTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 6_5gCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V5_QgCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php734_?gCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq3_gCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b2YogDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lAWhTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs @_5hCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V?_QhCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73>_?hCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq=_hCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b<YohDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa;SsgDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z:SegDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  I_5iCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VH_QiCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73G_?iCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqF_iCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aESshDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZDSehDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgC_shCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gB_shCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jdQ_?jCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqP_jCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1OSKiDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaNSsiDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZMSeiDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgL_siCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gK_siCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lJWiTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs AzYSKjDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaXSsjDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZWSejDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgV_sjCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gU_sjCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lTWjTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs S_5jCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VR_QjCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2XlsaakCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s`akCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a_oWkJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s^akCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s]akCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s\akCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i[aukCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sZakCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=QwsialCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWlJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sgalCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfalCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sealCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0idaulCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1cu kCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZboIkJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsqamCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spamCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soamCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inaumCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1mu lCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu lCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIlJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sjalCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_syanCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sxanCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1wu mCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1vu mCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZuoImJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83stamCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssamCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aroWmJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKku nCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmInBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u nCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1~u nCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z}oInJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s|anCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s{anCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3azoWnJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_ u oCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u oCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIoJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saoCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saoCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWoJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saoCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saoCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 7 Is7haspCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[opDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshaspCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30haspCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29haspCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i Y}pTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh aspCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27 u oCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIoBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 A*T}Ac[oqDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasqCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasqCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasqCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}qTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasqCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27haspCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34haspCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33haspCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 er+V:eD} 11192a88d7fd7d6d6b0d238a26465455cfa93b35030e1a577a5fb34b786c00d4D| ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccD{ cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613Dz 744b253bdabac25045cd2f137dc78516f986776f01d026a082a658e13dcc2ab8Dy a604fec82018f74cedab2db9496e1468ba207dea883b80602294c592f382ab66Dx 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dDw ced8b0292a1128a4a34fec3eaa26ca6b2494ea645012364b5836d0eab2aaf52dDv 1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769Du b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3dDt 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9Ds f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfDr d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009Dq 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15e A*T}Ac$[orDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh#asrCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h"asrCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h!asrCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i Y}rTim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasqCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasqCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasqCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasqCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 L*TLc-[osDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh,assCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h+assCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h*assCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^)qOrTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh(asrCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h'asrCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h&asrCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h%asrCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 6*Tw 6h6astCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h5astCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h4astCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y3ssBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^2qOsTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh1assCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h0assCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h/assCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h.assCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 c/YcK?[?uDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]>oOuJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1y=stBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^<qOtTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh;astCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h:astCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h9astCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h8astCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c7[otDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories |(X9QHm9vJulian Brown - 2007-19^- ZC-6881: Build on C8UGq=uBrian Mendoza - 2007-24c- ZC-10585: Build for C7[FqIuBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZESeuDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmYuJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYWuDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBmuJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9uJulian Brown - 2007-19^- ZC-6881: Build on C8@Y)uDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {0oR{YQmIvJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxPqvBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildOm_vJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UNq=vBrian Mendoza - 2007-24c- ZC-10585: Build for C7[MqIvBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSevDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmYvJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYWvDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontImvJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{YZmIwJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxYqwBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildXm_wJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UWq=wBrian Mendoza - 2007-24c- ZC-10585: Build for C7[VqIwBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZUSewDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaTmYwJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VSYWwDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontRmwJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g TrxcqxBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildbm_xJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uaq=xBrian Mendoza - 2007-24c- ZC-10585: Build for C7[`qIxBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_SexDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mYxJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YWxDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\mxJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b[m[wJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ [?9[iiWyDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliohqqyJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's g[9yTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsufc yCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bem[xJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YdmIxJulian Brown - 2007-27dd- ZC-10950: Fix build problems o'/oeoq]yJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUnq=yJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84imWyDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15lW;yDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesikqeyJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jjqgyJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCiuqezJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jtqgzJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3isWzDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliorqqzJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's q[9zTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsupc zCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpj}qg{Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i|W{Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio{qq{Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's z[9{Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseyq]zJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUxq=zJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iwWzDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15vW;zDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgoqq|Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9|Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssc{Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]{Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq={Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW{Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;{Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi~qe{Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jqg}Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s c|Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q]|Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=|Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i W|Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 W;|Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe|Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg|Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iW|Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6ww}Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_}Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc}Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]}Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=}Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW}Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;}Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe}Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!bi_~Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc~Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]~Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=~Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iW~Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;~Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqe~Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg~Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psq}Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear er+V:eD  f8b1c8550d8bb22d5f99cea594c9fbf2b2fccc8888ba0beaf11676518bd4b0adD  d1785971228d912d1b1028411e21f36ba491432885a4dc69ba52c547e936fdf1D b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abD f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dD a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242D b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9D cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffD cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964D 00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497dD 8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80D ad13b800ddfbf0c69574f42d91e95be43bf3ad1802a4007436e7355770f53791D 25e3388174d20107aee4de9d985a0716ff1394f825e8c4f4401f219b5d9baed6D~ d87a0dffed1825eb9cff3fc9bf060c774fd76e139012f452fa8ab92443c627aa jFh%j^'qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34p!sq~Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6 ww~Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally c7k5cW0aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u/oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`+qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf*YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a)oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 i:m ;id9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a7YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h6asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`5qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf4YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a3oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section f$i5fhBasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aAYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h@asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 j5c9jhKasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aJYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aIoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) l5c9laTYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fSYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^PqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e.R2ef]YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a\oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b[qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ZqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWYaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uXoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aW[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hUasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 KW[fUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSieogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qd[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllca{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hbY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4haY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X`Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X_Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W^YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency dyi$dioogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qn[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hkY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XjY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XiY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WhYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencygoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-versionofSflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|۸mܸwݹ޹ ߹(19AIQYaiqy $-6?HQZciou}'09BKT ] f o x &09BLV`jt}  !"%#-$5%=&E'M(U)]*f+o,x-/ 012&3/485A6G7M8S9[:c;l@ ABC%D-E5F>GGHPIYJbKkLtM}NPQR% `e `ixogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qw[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllva{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5huY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4htY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XsY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XrY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0qoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS h\+hQ[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h~Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X}Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X|Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a{oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22zoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[yUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W6KWQ [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 =6K=la{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 7@[77[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball er+V:eD 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685D f8f9091b2e91eefe2f971f1bf4c3bcb66b44b570bd5ece83014ea6bf8e5d2cbfD 0f1056c5eee6bb75e41c1a934d154efa1c5857b559ffeffa1619fe665299a2dfD 0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdD 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fD 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aD 26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406D a6d87d91a995a3642afbf1f497944801a96ee9c37dd08b15428092efe1e9bf55D 83f607894d9621e8060f1e1f2c295842b163d91bb2b42646977ed694efd0a63fD 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0D  6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98D  a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128D  eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6 e^__ eU&YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK%WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q$SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9#[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b"[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O![GJack Hayhurst - 0.1X- Initial spec file creation.R WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 eYY_ eO0[GJack Hayhurst - 0.1X- Initial spec file creation.P/YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR.WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU-YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK,WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q+SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9*[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b)[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O([GJack Hayhurst - 0.1X- Initial spec file creation.R'WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ^^ b9[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[GJack Hayhurst - 0.1X- Initial spec file creation.P7YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR6WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU5YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK4WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q3SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.92[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b1[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. ekYbB[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OA[GJack Hayhurst - 0.1X- Initial spec file creation.g@SDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP?YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR>WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU=YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK<WCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q;SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9:[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 2ekY2YLW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtK_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QJ_GJack Hayhurst - 2.2.7X- Initial spec file creation.gISDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPHYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRGWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUFYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKEWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QDSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9C[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. eE%feQV_GJack Hayhurst - 2.2.7X- Initial spec file creation.RUWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`SWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYRW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_GJack Hayhurst - 2.2.7X- Initial spec file creation.ROWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUNYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`MWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module @-rv@``WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY_W_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt^_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q]_GJack Hayhurst - 2.2.7X- Initial spec file creation.P\YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR[WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUZYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`YWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYXW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtW_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 vS5vvPjYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRiWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUhYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`gWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYfW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamte_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_GJack Hayhurst - 2.2.7X- Initial spec file creation.PcYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRbWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUaYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental _Bo _ _@tS1Dan Muey - 3.2.2-1Y@- Initial creationgsSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPrYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRqWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUpYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`oWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYnW_Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtm_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Ql_GJack Hayhurst - 2.2.7X- Initial spec file creation.gkSDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli )'<@l)@}S1Dan Muey - 3.2.2-1Y@- Initial creationg|_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g{_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lzWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs y_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vx_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73w_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqv_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1buYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI er+V:eD$ dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69D# f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aD" ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eD! 222fa9931510322b774fd66357db83be592c0fb3595eae5f1f0da38d30e11dedD  fd2ecbc519b6a004685d176954f9577ce6e446b47bc05258d6ddc8c28152a5f7D b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69D a3cf0a3c389fc7396bcbe9b000af20cdf0eec268f8bcb706f040659780ff3f0cD 9605df4ebed92789b9d4242fa51c7265e29f0cda937756d9f30790e5b1773ff6D 943cff65f7b2253c5df8dc65dbc74a57cfea5168d5df7f885706c298c4b41197D 577328ba84f832bb63edd1e603ac4aa70c7a139565be5954b1fdc29f0cf1eca2D 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0D 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bD 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79 l'<@lg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b~YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI l'<@lg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI ?f{lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS ,ke  _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d'`jd%_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq$_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1#SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila"SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z!SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs Az-SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila,SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z+SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg*_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g)_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l(WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs '_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V&_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l2Xls5aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s4aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a3oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s2aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s1aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s0aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i/auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s.aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 w=Qws=aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a<oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s;aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s:aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s9aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i8auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.17u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z6oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W-%CWsEaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sCaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iBauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Au Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1@u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z?oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s>aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 _&SK_sMaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sLaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Ku Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZIoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 k&SKkUu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YTmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Su Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ru Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZQoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sPaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sOaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aNoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_]u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1\u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z[oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sZaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sYaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aXoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sWaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sVaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 < Jt <hfasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_eqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhdasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hcasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hbasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26haasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h`asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24_u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y^mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 C(Q{C_oqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhnasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hmasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hlasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hkasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hjasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iiauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ihauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31igauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 C)Q{C_xqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhwasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hvasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27huasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26htasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25isauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32irauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iqauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hpasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 9)Qz9hasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h~asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i}auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i|auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i{auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31izauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hyasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 er+V:eD1 7b8a433e8b7c3097acb87e1736d4e754d7e0cebb5c46adfc9fa9484e48bdd9ebD0 f1409b697d51a35225f33301dc48b680f6c4c13b9e0d7c206348e71a409c86daD/ 11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282D. 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cD- cce9de1e6e0398b87341c0b6a7041de6280c8aa3f21192d1358bf8e8e59d830eD, 67e7827e6950b7d0e31830324cc9e72714bd0cc3ab70f68f3ccc6e68ccbd1421D+ b79c1fb74116f6ed1596509c1220a05a9c351ddf37ebaa53eb5ab1d52b063846D* 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6D) abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050cD( 43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4D' a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238D& b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56aeD% d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afd B3[Bh asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section I3[IhasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_ qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section T3\T]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1aoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 ?.c I?Q&m9Julian Brown - 2007-19^- ZC-6881: Build on C8U%q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[$qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z#SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa"mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V!YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 {0oR{Y/mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx.qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild-m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U,q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[+qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z*SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa)mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V(YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont'mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y8mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx7qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild6m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U5q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[4qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z3SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa2mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V1YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont0mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r$g TrxAqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild@m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U?q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[>qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z=SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa<mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V;YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont:mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b9m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ [?9[iGWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioFqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's E[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuDc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)bCm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YBmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems o'/oeMq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuULq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iKWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15JW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiIqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jHqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3 CCiSqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jRqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iQWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioPqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's O[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuNc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpj[qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iZWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioYqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's X[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemseWq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUVq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iUWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15TW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgocqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's b[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssacCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e`q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU_q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i^WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15]W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi\qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jlqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3skcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ejq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUiq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ihWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15gW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesifqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jeqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3idWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6twwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybsi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9srcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eqq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUpq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ioWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15nW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesimqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!b}i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s|cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e{q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUzq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iyWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15xW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiwqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jvqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pusqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear .Fg!.aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33psqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6~wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally er+V:eD> ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92D= 1d20d000f22d2320121f5f213fc3d099407146b6f94af97a659d785bc35dbdd7D< 9daa8df13c8f5654bbe21e2f0d1ce7d8aae7ca818492f92f746e1980526fdc84D; 8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4D: 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9D9 05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bD8 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919D7 e1d1bde0e0c93dc3e45a1725277cd9328e13c8e95017a13cea0ce136d20753d0D6 c4c9dc3adb60d364205848c0b330f8011fbdfddb81d93a27ba554ff4c29e7c51D5 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791D4 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaD3 637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bD2 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603ee J$Jb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil /q  /bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems Fq  F`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /&3/%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so g=Iigf-YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2,s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y+sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila*oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 )q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb(qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect {zO[{y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e1q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`0qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]/WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect.sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb =gxM=X>Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X=Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W<YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencye;q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) a*gaXGY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WFYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyEoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[DUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiCogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QB[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllAa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h@Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h?Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 `:` B`XPY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0OoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[NUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiMogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QL[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllKa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hJY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hIY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XHY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 W:` BWaYoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22XoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[WUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiVogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QU[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllTa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hSY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hRY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XQY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 `JtE`boJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[aUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi`ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q_[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll^a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h]Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h\Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X[Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XZY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0 WAk<WkoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[jUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qh[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllga{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hfY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4heY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XdY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1acoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 p.h:p[tUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSisogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qr[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllqa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hpY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hoY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XnY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kmgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaloWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 @yUU@U}YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf|WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q{SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9z[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.by[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ox[GJack Hayhurst - 0.1X- Initial spec file creation.kwgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationavoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22uoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version IXIIPYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR~WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency er+V:eDK e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fDJ 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aDI b207ec7a1ca25612436aebdac83d26074ea1de021ee07a8973c49f6db83b2b16DH 769b0afe25460ee344a8fa5f17fdb1208097a5664aabd4d827f9f760bec2a6e0DG d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bDF f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45DE 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbDD a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6DC b65e0b008ba65f537888ffb6a9ff4558164d85a634deff0f0f06c9611ff67bb4DB 4e4b863f568aa28a11a20daf100b7bb743260b3250998f44022aa3b1c5d4a469DA 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fD@ a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73D? e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908 <IZD<O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation. )CC)b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.`mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. $ePE$b%[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GJack Hayhurst - 0.1X- Initial spec file creation.g#SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`"mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P!YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ePEQ._GJack Hayhurst - 2.2.7X- Initial spec file creation.g-SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`,mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P+YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR*WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU)YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf(WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q'SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 5(ma 5^8WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t7_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q6_GJack Hayhurst - 2.2.7X- Initial spec file creation.a5mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P4YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR3WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU2YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`1WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^0WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t/_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 RE9n RUBYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`AWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^@WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t?_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_GJack Hayhurst - 2.2.7X- Initial spec file creation.a=mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P<YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR;WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU:YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`9WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module NX6^NRLWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUKYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`JWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^IWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tH_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QG_GJack Hayhurst - 2.2.7X- Initial spec file creation.gFSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaEmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PDYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRCWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency PIPPPVYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRUWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`SWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^RWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_GJack Hayhurst - 2.2.7X- Initial spec file creation.gOSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaNmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PMYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP =2x==P`YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR_WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU^YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`]WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^\WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t[_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_GJack Hayhurst - 2.2.7X- Initial spec file creation.cYm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugXSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaWmYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 82$8 i_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vh_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73g_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqf_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1beYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@dS1Dan Muey - 3.2.2-1Y@- Initial creationccm]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for UbuntugbSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliaamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. )'z) r_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vq_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73p_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqo_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bnYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@mS1Dan Muey - 3.2.2-1Y@- Initial creationgl_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gk_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4ljWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l'XRl z_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vy_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73x_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqw_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bvYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgu_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gt_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lsWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eDX eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5DW c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cDV 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bDU 430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483DT 7af55c7affc70272f3d0cf685d16b70c00bf8e5acb3ab87e6143b82f5f55e268DS 936f2841836f973ad42aef158a95ea69bd4dab767b9deb32433f31928e821462DR 313c4d6d39eacf29b9472f811517aefb160c8e103ea09c0c119af278600acd29DQ 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577fDP 6e1cfdfaf43d6d8b220604c4315213bdfafa40532adb8c176b688eb1c3d1f171DO f77894a56a9f4b5bd6c03546619578b991cc741c9580f26a31887b2503fe534dDN 26f4742e52898e5f0ebed9ecb69c04f9f2b45bba3c611f210c0f2fe2b3f38444DM 43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fDL 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396e 8'`#8V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z~SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg}_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g|_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l{WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs is0oi _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 AzSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 t;tZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 b (<ba#oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s"aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s!aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 e3Qes+aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s)aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i(auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1'u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z&oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s%aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s$aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 i&SKis3aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i2auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.11u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.10u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s-aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a,oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_;u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 _:g_Cu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Bu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZAoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s@aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s?aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a>oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s=aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s<aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  4ZZKoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sFaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Eu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YDmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 d|:dhSasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hRasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pQqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hPasCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22Ou Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YNmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 5*T~ 5h\asCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h[asCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pZqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hYasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hXasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hWasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hVasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hUasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hTasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 5*T~5heasCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pdqsTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hcasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hbasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32haasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h`asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h_asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h^asCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h]asCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 =*T~=hnasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hmasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hlasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hkasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hjasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hiasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hhasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hgasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hfasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25 I*T~Icwo[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesavoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22huasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33htasCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hsasCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hrasCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hqasCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hpasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hoasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 er+V:eDe ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30Dd 3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382Dc 628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79Db 32bc7fbb4294ab810e379e96af04f8967268631724d751c959a50b83d8c0ba44Da 56c2b926c1ccce91521bccd409bdd8e22a35b21a871e5be432ba118bde347612D` df45cba41b4448886d6b2ce1d828e8baa33d1bff4548c82a424139ca040566b0D_ a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259D^ fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fD] 0a8f788f9300855dbb511381fd7673c9035ba6b96a84a4fe2b4b50296fe415d8D\ 14bd2095e534e5ce333db0ae0424918398aac1fd5076738ada1e40046160853cD[ af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5DZ 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4DY 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8 D*T~DaoWJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h~asCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h}asCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h|asCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h{asCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hzasCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hyasCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hxasCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25 FvWx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8co[Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issues 'Pa 'xqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problems S+,SjqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems cDcu c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ls(0lU(q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i'WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15&W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi%qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j$qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i#WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio"qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ![9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems \ -T\i0WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15/W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi.qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j-qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i,WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio+qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's *[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse)q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu @=_i8qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j7qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i6WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio5qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 4[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss3cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e2q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU1q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84 mtHem@W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi?qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j>qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s=cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e<q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU;q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i:WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.159W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues _<^?_jHqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pGsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6FwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybEi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sDcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eCq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUBq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iAWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 GDfG6PwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybOi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sNcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eMq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuULq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iKWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15JW;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiIqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ?"?fXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemspQsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear J{&FJ `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y]YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini \q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 7VhhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yfYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]oA]ypYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieoq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M r1&8rbxWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaqoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 o48Uo^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eyq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDr 0290fcec2243a2c147ef1b79d25bab0fc886dc8e8c4f12557fc956105a79beefDq eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16Dp cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7Do 167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165Dn 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618Dm 2b2a630f1a6f858ee2e1841429e803e88afb5178ff2e12460ab066a724868a7bDl c5a9c433a2d46922445caaa1a99ff0fa09ee988f491495e22faecfadb4fabc52Dk c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927Dj 31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7Di 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79Dh a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beDg 1b7bd706351e8aacf56555c8910e85aed9671f34ee14ad03e7be53cf968e6f42Df 323061e082f5eb8428fdbb10e8b8832a99fdea13a09f2f4f28f28f277c2e996a ^3=A^fYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs @{Ma@hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb q&f'qXY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 `*g`X#Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X"Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0!oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W*gWX,Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a+oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22*oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[)UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi(ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q'[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll&a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h%Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h$Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 W:` BWa5oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 224oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[3UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi2ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q1[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll0a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h/Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h.Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X-Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|T8UBVLWVX`YiZr[z]^ _`a#b+c3d;eCfKgSh\iejnkwmn opq r(s0t8u@vHwPxXy`zh{p|x}#,5>GPYbkt}#-7AKU_is} %-5>GPYcmw '/8@HMTY^ejqx}"+3;CKS[ W:` BWa>oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22=oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[<UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi;ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q:[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll9a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h8Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h7Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X6Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M7a2MGoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[FUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiEogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QD[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllCa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hBY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hAY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X@Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k?gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 8.f8UPq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionOoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmNa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UMq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionLoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmKa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UJq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionkIgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaHoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 * MV*mYa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UXq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaWoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22VoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmUa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1UTq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaSoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22RoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionmQa}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1 +yOX+XbsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekagsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa`oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22_oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm^a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U]q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionk\gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa[oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22ZoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version er+V:eD f947b8d305653d9166e4686566a0fe3b691e90291bd00c5497dd8e672c3970d9D~ 98e6177bcbc511e10ff45d677aef93284b2fb3aeb9d31fcb7d1370da494154a2D} 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cD| 345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aD{ fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16Dz 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfDy e4daaa773fcb2c1433f4c646e09c8f0a46c724e2ed137241984540192398ae82Dx 52bfe436bacf3969d6e35e1390a543e8ed1a6731ac53b78bf8adfc37d6805be5Dw ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6Dv 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bDu f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698Dt 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215Ds 018103e27184552c8a8697d90cdeefa717216b3a77713938d6cfe793575e696e )"Bw )mka}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mja}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kisgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXhsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemga}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mfa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mea}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mda}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kcsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script 3 Ww3atoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22msa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mra}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mqa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mpa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kosgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXnsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagemma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mla}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 J7WwJk}sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX|sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea{oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mza}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mya}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mxa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mwa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kvsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXusABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 5 @n5ma}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22ma}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m~a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 8 L'8QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GJack Hayhurst - 0.1X- Initial spec file creation.k gsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5ma}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4ma}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 1D@1fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 GUWWGP#SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f"WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q!SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4 7OGG7P-SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f,WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q+SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9*[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b)[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O([GJack Hayhurst - 0.1X- Initial spec file creation.`'mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P&YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV%_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU$YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental 1O4E1U7YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP6SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f5WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q4SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.93[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b2[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.`1mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P0YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV/_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU.YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimental T"3wUAYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP@SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f?WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q>SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9=[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b<[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.g;SDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`:mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P9YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV8_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency MT3[MUKYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPJSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`IWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^HWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tG_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_GJack Hayhurst - 2.2.7X- Initial spec file creation.gESDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`DmWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22PCYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVB_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency er+V:eD  bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699D  5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299D  2203b6280efa4c7b247524e1ab511fb77b121064d75de93a41b28921bd452329D  762480780b83df2671b2dfdabc497c0b43788e141de5f9f83a6b0f106780b7deD 6a399b8b971866d85e67ffd57d0f3030f41770bd06fe0a67482284c76003c376D 157203207bfa9b77218462fafb9c3138d64aca97a3a84086f4217f41dad68c1cD a2dea0c938d187524ebd274734cc34a31b3032ce5988d24f244d01b3d6587a21D 2a1a736bbe6a494c87c0cf1dd3031e581742bbe5058f94b39f6c0a5ebe1524adD fe9b727918c26e0da1a567cc3c31d7d34d5580719663366b778844d8ae1fa0f0D 9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817D 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171D 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fD c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7fe ^T&b^VU_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUTYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`RWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^QWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tP_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QO_GJack Hayhurst - 2.2.7X- Initial spec file creation.`NmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PMYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVL_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependency dJhdP_YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV^_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU]YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP\SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`[WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ZWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tY_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QX_GJack Hayhurst - 2.2.7X- Initial spec file creation.`WmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PVYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHP M3hQMPiYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVh_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUgYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPfSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`eWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^dWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tc_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qb_GJack Hayhurst - 2.2.7X- Initial spec file creation.gaSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli``mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 >3[M>`smWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PrYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVq_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUpYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPoSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`nWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^mWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tl_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4gkSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`jmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22 ;0XJ;`}mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P|YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV{_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUzYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPySQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`xWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^wWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tv_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cum]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugtSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli 0NbaoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3cm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for Ubuntug~SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli e3Qes aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 i&SKisaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 _:g_u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 _:g_%u  Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1$u  Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z#oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s"a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s!a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1  4ZZ-oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s,a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s+a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a*oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s)a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s(a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1'u  Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y&mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 l|Blh5as Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h4as Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h3as Cory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h2as Cory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.211u  Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y0mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84/u  Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1.u  Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 D*TDh>as Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h=as Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h<as Cory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h;as Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a:oW Julian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h9as Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h8as Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h7as Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h6as Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 D*TDhGas Cory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hFas Cory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hEas Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hDas Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aCoW Julian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hBas Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hAas Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h@as Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h?as Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 er+V:eD de70f22b954a443797f280c9d1c3856339e8c95ed12efb8bcad415a85d5cc04dD f2684c182b0de05455bafa616c2c5d5c74fd24e5e1cba941ed9145f67ba6f359D a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda481D e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cD e88899cecd9c90cc7f872635b6b277cb751fcd417079b9bff98c767587d46ffcD d199d5e7359903871ef442d7cace55356207e1fa597354a101f4ad878b12574eD 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1D 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7D 99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddD 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88D 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eD af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aD  c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169 D*TDhPasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hOas Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hNas Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aMoW Julian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hLas Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hKas Cory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hJas Cory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hIas Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hHas Cory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 F*TFkYgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationcXo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issueshWasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hVasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aUoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hTasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hSasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hRasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hQasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 @U/_@[cqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9Julian Brown - 2007-19^- ZC-6881: Build on C8]Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 @U/_@[mqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZlSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontimJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9Julian Brown - 2007-19^- ZC-6881: Build on C8gY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kf[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]eoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hd[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3RzF3Uwq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[vqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZuSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qqm9Julian Brown - 2007-19^- ZC-6881: Build on C8pY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ko[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]noOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 '5xe'YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8 '5xe'Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 CCiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu c Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuc Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)eq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lU'q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i&WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15%W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi$qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j#qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i"WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio!qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's [9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JR/W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi.qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j-qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i,WDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio+qqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's *[9Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss)cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e(q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5U8q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i7WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.156W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi5qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j4qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s3cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e2q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU1q=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i0WDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+@W;Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi?qeJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j>qgJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3p=sqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6<wwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyb;i_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s:cCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e9q]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu o<^?oZHoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemspGsqJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6FwwCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybEi_Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sDcCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eCq]Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUBq=Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iAWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 er+V:eD& a1d61ed64e00491a343840cdb14b8965cfa2de0533155aaf05980b5302f54005D% 1c838a74b57028d25886db3a265218ca464e12d586e88ed47e8bb6f037ae59b0D$ 84e400e3a1c44e818331a782df23a106598970701fe445a95fc1d647ace8b347D# 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2D" 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dD! 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94D  ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9D 56435b2cd01ec72d3c1805af76607566afa2b4e1421481fc92d5dab2dabda0b1D 34b60db8a643508e46b4f4e22c74697c0aa006d75fbc3fb6a32e70214b6d5c3eD b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794cD 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7D 2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442D 0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922 SScMo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qKaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client N Tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZRoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaQUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 a OaYqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qUaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). K<@Kq^aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta[UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 +DV+deo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) SScjo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qhaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client aNVaqqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mdoo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuanUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 +DV+dxo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) -o-c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M yg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build HNVHZSe Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5 Julian Brown - 3.1.5-2`@- Rename the tarball[mM Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 m.} ZSe"Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5"Julian Brown - 3.1.5-2`@- Rename the tarball[mM"Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached` mW!Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22| o !Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z Se!Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP o5!Julian Brown - 3.1.5-2`@- Rename the tarball[ mM!Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`mW Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o  Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 ZV'ZgS#Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW#Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o #Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe#Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5#Julian Brown - 3.1.5-2`@- Rename the tarball[mM#Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgS"Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW"Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o "Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 kOs@k["mM%Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt!_ $Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c m]$Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS$Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mW$Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o $Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe$Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5$Julian Brown - 3.1.5-2`@- Rename the tarball[mM$Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached EPn'Ei+au&Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s*a&Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t)_ %Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c(m]%Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for Ubuntug'S%Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`&mW%Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|%o %Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z$Se%Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP#o5%Julian Brown - 3.1.5-2`@- Rename the tarball m:Nm3u &Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z2oI&Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s1a&Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s0a&Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a/oW&Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s.a&Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s-a&Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s,a&Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 er+V:eD3 2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652D2 ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cD1 ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dD0 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eD/ b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fD. 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914ddD- 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eD, 94d1a0fb076125f03b5b8e7711f30fbc8aa474dddb2d88c7db7c495fc1414ed2D+ 4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f06D* 152d6699614cb86ecb26a5376465ee83656123e09e237952c755017f237b3039D) 5110b32139ef6ce505b5ab27dda4fb2c743f818b42e7ea594797e0fb24bf704eD( f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401aD' eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f93 2XZ;oI'Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s:a'Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s9a'Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a8oW'Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s7a'Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s6a'Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s5a'Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i4au'Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 P|*PsCa(Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aBoW(Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sAa(Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s@a(Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s?a(Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i>au(Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1=u 'Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1<u 'Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 _-%9_sKa)Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aJoW)Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sIa)Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sHa)Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Gu (Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Fu (Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZEoI(Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sDa(Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Y-%EYsSa*Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sRa*Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Qu )Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YPmI)Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ou )Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Nu )Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZMoI)Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sLa)Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 k&SKk[u *Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YZmI*Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Yu *Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Xu *Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZWoI*Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sVa*Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sUa*Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aToW*Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 :*T:hdas+Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hcas+Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pbqs+Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cao[+Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh`as+Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h_as+Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h^as+Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h]as+Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h\as+Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 :*T~:hmas,Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28plqs,Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cko[,Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshjas,Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hias,Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hhas,Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hgas,Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hfas,Cory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22heas+Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 :*T~:hvas-Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28puqs-Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cto[-Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshsas-Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hras-Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hqas-Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hpas-Cory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hoas,Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hnas,Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 t*thzas.Cory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Gya/-Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hxas-Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hwas-Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 *Q{has.Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30has.Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29has.Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p~qs.Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c}o[.Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh|as.Cory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h{as.Cory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25 G@GK[?/Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO/Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9/Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4rus.Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/.Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) @|(X9@K[?0Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO0Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[90Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[ qI/Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se/Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY/Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW/Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m/Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9/Julian Brown - 2007-19^- ZC-6881: Build on C8Y)/Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 |(X9K[?1Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO1Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI0Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe0Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY0Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW0Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm0Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm90Julian Brown - 2007-19^- ZC-6881: Build on C8Y)0Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 |(X9Q"m92Julian Brown - 2007-19^- ZC-6881: Build on C8U!q=1Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI1Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe1Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY1Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW1Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm1Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm91Julian Brown - 2007-19^- ZC-6881: Build on C8Y)1Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 '0oR{'Q,m93Julian Brown - 2007-19^- ZC-6881: Build on C8Y+mI2Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx*q2Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild)m_2Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U(q=2Brian Mendoza - 2007-24c- ZC-10585: Build for C7['qI2Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z&Se2Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mY2Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YW2Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont#m2Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 {0oR{Y5mI3Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx4q3Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild3m_3Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U2q=3Brian Mendoza - 2007-24c- ZC-10585: Build for C7[1qI3Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0Se3Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mY3Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YW3Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-m3Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD@ bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53D? a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cD> 6a97c56e70d6bb085476ac59ec95929337bc148474211c8cd5d5df0e4ef6c0c4D= 3195ea83959168947590a81782e322c998fed9c7ce78b68e75c450624b9d8e28D< 6ae5af75826be1e8ec6ddc0115227b11a7546edaf628031ed87417a7644ff6d0D; f9222666404c750e598ca5bfa9ab0545a8dc69b86db22b6c7652459e060719bcD: 52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cD9 1b46a5da860f6862dd10fc49981222988cb71132d744341023fb518c31e93f78D8 df449e4b5a2fdb4bdcadf3d79b26eadf3f361464770832cc933be09fa5ab8d62D7 c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7D6 9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fedD5 fa68581adcace2d23bd20c55680746210ade593855c3934b4ec1c6f9bbf6f249D4 878bfa116fd1a1120e2f233eed83dbcc27d90221a1d21afabbe0905f915bc9a8 CCi;qe4Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j:qg4Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i9W4Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio8qq4Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 7[94Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu6c 4Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB A[95Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu@c 5Cory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e?q]4Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU>q=4Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i=W4Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15<W;4Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeIq]5Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUHq=5Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iGW5Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15FW;5Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiEqe5Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jDqg5Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iCW5Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioBqq5Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUQq=6Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iPW6Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15OW;6Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiNqe6Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jMqg6Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iLW6Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioKqq6Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's J[96Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRYW;7Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiXqe7Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jWqg7Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iVW7Dan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioUqq7Julian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's T[97Tim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssSc6Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eRq]6Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5Ubq=8Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iaW8Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15`W;8Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi_qe8Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j^qg8Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s]c7Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e\q]7Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU[q=7Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iZW7Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+jW;9Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiiqe9Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jhqg9Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pgsq8Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6fww8Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybei_8Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sdc8Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16ecq]8Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu Y<^?Yprqs:Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27pqsq9Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6pww9Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallyboi_9Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9snc9Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16emq]9Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUlq=9Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ikW9Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 (s(us:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ss!:Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) axUq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack dzo]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) (( |s!;Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G{a/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :~s;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%;Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack do];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $ s! - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :s - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa% - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack d o] - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ g5 - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) :s=Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%=Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq=Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO=Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW=Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack do]=Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ g5=Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/=Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;u=Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) :s>Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%>Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq>Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO>Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW>Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack d o]>Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) $$ "g5>Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/>Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ffX$sA?Brian Mendoza - 12.0.1-1b@- ZC-10213: Create package;#u>Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) )"Bw )m-a}@Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m,a}@Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k+sg@Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX*sA@Brian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem)a}?Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m(a}?Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m'a}?Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m&a}?Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k%sg?Brian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script 3 Ww3a6oWAJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m5a}ACory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m4a}ACory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m3a}ACory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m2a}ACory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k1sgABrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX0sAABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem/a}@Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m.a}@Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 er+V:eDM ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09DL 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dDK 309a55e800942e139ac789a40d515be84f339a8948abdf5e8fff578663fc6e44DJ 9d2476e7dce51299c117f214da0e7d28fec04afa802edffd5f921fa9389b1aefDI 1498e22971d5b00e751b606a92e508c2da22769142dd482eb071a98853fa1a52DH 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73DG 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebDF af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddDE fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5DD 05fd7c5480d58c27a082bc0557f0516957d6add7d5988a95d1ab285cdf432314DC e81e84ba522c4f85697a679ade69a20e2fe1fbf7d77786983b44d42ebe5263adDB 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615DA 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976 J7WwJk?sgCBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX>sACBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea=oWBJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m<a}BCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m;a}BCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m:a}BCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m9a}BCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k8sgBBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX7sABBrian Mendoza - 12.0.1-1b@- ZC-10213: Create package 5 @n5mHa}DCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kGsgDBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXFsADBrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekEgsCDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaDoWCJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mCa}CCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mBa}CCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mAa}CCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m@a}CCory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 r L9rEQoFJulian Brown - 3.1.5-1a@- Created|Po ETravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZOSeEDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSENoEJulian Brown - 3.1.5-1a@- CreatedkMgsDDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaLoWDJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mKa}DCory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mJa}DCory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mIa}DCory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 r$Nr|Zo HTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZYSeHDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEXoHJulian Brown - 3.1.5-1a@- CreatedgWSGDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|Vo GTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZUSeGDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEToGJulian Brown - 3.1.5-1a@- Created|So FTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZRSeFDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSofCflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|mvz",5;AIQYbjruxz|~   "$-6?HQZcks{ "& + / 4 9 CMU[aiqy  #%* -!1"6#8$:%?&B'D(M)V*^+f-n.v/~01 23456#7)8197:?;Ga?eAiBk Nr+ZcSeJDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEboJJulian Brown - 3.1.5-1a@- Createdta_ ICory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c`m]IJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for Ubuntug_SIDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|^o ITravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z]SeIDan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE\oIJulian Brown - 3.1.5-1a@- Createdg[SHDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli l:XlskaKCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sjaKCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iiauKCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1shaKCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3tg_ JCory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cfm]JJulian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugeSJDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|do JTravis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 w&:YwssaLCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0irauLCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1qu KCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZpoIKJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83soaKCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2snaKCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3amoWKJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22slaKCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 _:g_{u LCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1zu LCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZyoILJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sxaLCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2swaLCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3avoWLJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22suaLCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2staLCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 2XZoIMJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saMCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saMCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWMJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saMCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s~aMCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s}aMCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i|auMCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 _| 2_Z oINJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aNCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aNCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWNJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saNCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saNCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u MCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u MCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 er+V:eDZ 8a06aca04b3126a286d032ee7e01d23029138663ccec6ff0067133c065e6cb36DY de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fDX c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248DW 94c278223a23eaff436317aa7c92ea4be2c47d3e31110f08c2ada216b4ec7835DV 9f7a6589ade665abbf67b3805237d57caca58b5567ae43550d541af85edda5a7DU 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dDT 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293DS b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58DR e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437aDQ 7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55DP d4336e5faad600edd2d73530f9f7742df272aa12b455f5869f87bf20c1e0db92DO 2e2597d3cb1137a1abe6011ab178c690e2b603656d809e1bf66ab4dac9f0e904DN 75b7407319eab4d5e9196640b32af76c5443c23b7c93a380b5eb6561d0e49bd9 R|,RsaOCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWOJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saOCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saOCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u NCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmINBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u NCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u NCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 o-%EohasPCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18hasPCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17u OCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIOBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u OCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u OCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIOJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saOCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 *T~h"asPCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h!asPCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h asPCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasPCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasPCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasPCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasPCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 tJth&asQCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h%asQCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h$asQCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18G#a/PCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *Th+asQCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h*asQCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h)asQCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h(asQCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'asQCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 tJth/asRCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h.asRCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h-asQCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G,a/QCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) *Th4asRCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h3asRCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h2asRCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h1asRCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0asRCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 *J*]9oOSJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H8[9SDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r7usRCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h6asRCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G5a/RCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) .c I tCmTJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QBm9TJulian Brown - 2007-19^- ZC-6881: Build on C8[AqISBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z@SeSDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa?mYSJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V>YWSDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont=mSJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q<m9SJulian Brown - 2007-19^- ZC-6881: Build on C8;Y)SDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K:[?SDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 'C0N'tMmUJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QLm9UJulian Brown - 2007-19^- ZC-6881: Build on C8YKmITJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxJqTBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildIm_TJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UHq=TBrian Mendoza - 2007-24c- ZC-10585: Build for C7[GqITBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZFSeTDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaEmYTJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VDYWTDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production C0NYUmIUJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxTqUBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildSm_UJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22URq=UBrian Mendoza - 2007-24c- ZC-10585: Build for C7[QqIUBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZPSeUDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaOmYUJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VNYWUDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production CCi[qeVJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jZqgVJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iYWVDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clioXqqVJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's W[9VTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsuVc VCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) BtHB a[9WTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu`c WCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)e_q]VJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU^q=VJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i]WVDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;VDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues "IQeiq]WJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUhq=WJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84igWWDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15fW;WDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesieqeWJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jdqgWJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3icWWDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliobqqWJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's ls(0lUqq=XJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84ipWXDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15oW;XDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesinqeXJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jmqgXJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ilWXDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliokqqXJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's j[9XTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems R"#JRyW;YDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesixqeYJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jwqgYJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3ivWYDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliouqqYJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's t[9YTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssscXCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16erq]XJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu 5<^5Uq=ZJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iWZDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15W;ZDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiqeZJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j~qgZJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3s}cYCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e|q]YJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU{q=YJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84izWYDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 +"#+ W;[Dan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi qe[Julian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jqg[Julian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3psqZJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6wwZCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_ZDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9scZCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eq]ZJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for Ubuntu er+V:eDg fd4ec8134bdbf59f0c4a735d05e8681d149ce536d2345dbbc9b67e8a4eb18fb9Df 85019c74696fc855bccb686dd5eb3613ab7523f54b3bbe7f72deb6054aefab92De 35ad07c16d682400023c603057adc9a0456d0ebdec672bbbe5baba1917663fbeDd 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4Dc b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6Db 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cDa 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714D` 34284ee5820535c6a89b3750e3f8a85a956306aaf3b6577e1a201bd068af92a8D_ 913605a6e2eb7147657c4d6585191dbcb2da5c209ffaeb1b39df5d0a13425f8bD^ 97723db92656f4e0805be06f9fa949d3097c7686bb4b70fe189e2bf6d970f558D] 6f0d14cd4a8af9009fadc9726141685e67a904502760b9de87c61600cae39599D\ ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997D[ 27d693f4665aadd75c2ba801f6590fc00544e6c3727b3bce2894ec9c2706f6f5 a<^?ahas\Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19psq[Julian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6ww[Cory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybi_[Dan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sc[Cory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e q][Julian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU q=[Julian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i W[Dan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15 <v <has\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas\Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has\Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW\Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |do]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) <v <h as]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas]Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has]Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW]Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |d#o]]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"as]Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) JJh%as]Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a/]Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) <v <h*as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)Uq^Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(as^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'as^Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aW^Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack |d-o]^Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,as^Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) tJth1as_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0as_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h/as^Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G.a/^Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) F1Fd6o]_Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5as_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aK_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h3as_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2Uq_Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs JJh8as_Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/_Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) VVh:as`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;9u_Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) B1Bh?as`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aK`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h=as`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<Uq`Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh;as`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 NhBas`Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GAa/`Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d@o]`Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu ZZdDm_aJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached;Cu`Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) Y/^(YbMqWdBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgLSdDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidKm_dJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedbJqWcBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgIScDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidHm_cJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgGSbDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidFm_bJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgESaDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli Q/dQcVm]fJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubUqWfBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgTSfDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidSm_fJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedtR_ eCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cQm]eJulian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubPqWeBrian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgOSeDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidNm_eJulian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached k1Eks^agCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a]oWgJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s\agCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s[agCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sZagCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iYaugCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sXagCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3tW_ fCory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0 w-=QwafoWhJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22seahCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sdahCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1scahCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ibauhCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1au gCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z`oIgJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s_agCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 er+V:eDt d1e8b57798a502bf77def3ab85e7bd183593b2d04d71b4a321fd2a669d15502eDs 234a57f710d8ccd76f10a86b9bab5290d13b3d96d4a440df94f5480bd02a154eDr 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515dDq 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eDp 27e0a8949fbf1e50ce2b72a5c76abc28d2a80d7f783a251520d1ae3e20e19449Do 006d5e6f143b5cd1a93bc9876de65842a96d56191988c7f46a1967e866696c2eDn 4370bfaae7d1b5b309fef77d8b5de9bd15e0f1776f589d113a2164f8b818bbb8Dm d164328bc28743f63ccefcf0fdf7c414ff2189a415ff87639314b2364233fbeaDl 17340d48c9c38e2b5408191cc588a1a886dd3b2e671443c1ad73cf798aaac8abDk 69ea89b595037d39a4674d11e8ad6b852416cedb4f8844ef9ba918c2c30021c0Dj 4f148822f3dfaa63cd1b4415a5bcda6fc77debc2d0830c9078d2f4502635c7e8Di e2067cbb9311dd5787cfc2419e8b2ee80af4d570fd7c580217dc8417f20e8e6aDh 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666 W3CWsnaiCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1smaiCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ilauiCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ku hCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ju hCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZioIhJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83shahCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sgahCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 _&:Y_svajCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1uu iCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1tu iCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZsoIiJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sraiCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sqaiCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3apoWiJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22soaiCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 y&:YyY~mIjBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84}u jCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1|u jCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z{oIjJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83szajCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2syajCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3axoWjJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22swajCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 _|,@_u kCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIkJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sakCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sakCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWkJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sakCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sakCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u jCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 | 2kh aslCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h aslCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y oGlJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g aqlCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10 u kCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIkBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u kCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 jJjruslCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haslCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haslCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/lCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) OhasmCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasmCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGmJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11ruslCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20ruslCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 jJjrusmCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasmCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasmCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/mCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6hasnCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasnCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12rusmCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusmCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusmCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 jJjr#usnCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"asnCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asnCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/nCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) &,& )[9oTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu(c oCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610)r'usnCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r&usnCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r%usnCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r$usnCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 "IQe1q]oJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU0q=oJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i/WoDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15.W;oDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi-qeoJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j,qgoJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i+WoDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio*qqoJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's CCi7qepJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7j6qgpJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i5WpDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio4qqpJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's 3[9pTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsu2c pCory McIntire - 1.10.13-1cU@- EA-11201: Update PEAR and its dependencies - Update PEAR from 1.10.12 to 1.10.13 - Update Archive_Tar from 1.4.9 to 1.4.14 - Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949) - Symlink out-of-path write vulnerability (CVE-2020-36193) - Properly fix symbolic link path traversal (CVE-2021-32610) ptHIpj?qgqJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3i>WqDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio=qqqJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's <[9qTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse;q]pJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU:q=pJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i9WpDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.158W;pDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issues gDfgoGqqrJulian Brown - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's F[9rTim Mullin - 1.10.13-2d - EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemssEcqCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eDq]qJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUCq=qJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iBWqDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15AW;qDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi@qeqJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 '/k jPqgsJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3sOcrCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eNq]rJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUMq=rJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iLWrDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15KW;rDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiJqerJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jIqgrJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3iHWrDan Muey - 1.10.13-4e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli GDfG6XwwsCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentallybWi_sDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9sVcsCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16eUq]sJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuUTq=sJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84iSWsDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15RW;sDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesiQqesJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7 ! (d!bai_tDan Muey - 1.10.16-2g- ZC-12614: ZC-12614: Build 7.4 on Alma 9s`ctCory McIntire - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e_q]tJulian Brown - 1.10.15-3g@- ZC-12246: Correct conffiles for UbuntuU^q=tJulian Brown - 1.10.15-2g- ZC-12235: Add ea-php84i]WtDan Muey - 1.10.15-1f- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15\W;tDan Muey - 1.10.13-7f@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3 - fix some build issuesi[qetJulian Brown - 1.10.13-6ez@- ZC-11475: Support for ea-php83 on CentOS 7jZqgtJulian Brown - 1.10.13-5ed- ZC-11184, ZC-11175: Add support for PHP 8.3pYsqsJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear QFjQeaKuCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fdoauJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11pcsqtJulian Brown - 1.10.16-4g@- ZC-12719: Remove creation of /usr/local/bin/pear6bwwtCory McIntire - 1.10.16-3gv@- ZC-12614: Rolling “ea-scl-php-pear” back to “9bf382bf95619afb4023c729d76a50e1d98ac429”: merged accidentally er+V:eD bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8D dbb0c8b04326069d9969638ac09a39e07ef2ccf8372c3d7d5cb3032155e9af9aD ae4d35d0516725556bdcfdbc2a51ff9f4c5cf14aa6efb9508468a12627fcc440D~ cb09aa30d645f4e9ce9571a52f4063d36a9ce3c454f5222c83512359cbf4c0f3D} 9767509b97f02f7b55c459212d7899ca10813d10c37dad8c9fe999efcdf5b729D| 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647D{ 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fDz dc67a93876ec23f871e429f2386dad01d493813261f112720849ec0a8fa47477Dy 012902dfe693ba1a81a8f3063c246df7606673d6963c0391aa8f9c0e2a3b4cd4Dx dfa854cddefe566742edf6f0ebdd728a84f3679363f64bd26d621fe6c737c02cDw 07df1d00e8dd7d28ed9ff9cff4bed4e168511dae7b7d7af97e1de4a7bb001cfcDv 082b80e94307e672a0b0c4ffbb4223fe8fa47f8db730e0a1f1f49b47d57452b2Du f137c019a5308274f6186da5d970eb1ac49367bf56a36c0cdd26eb733f2062cf y/yhiasuCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/uCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cgo[uJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhfasuCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13   rkusuCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjasuCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 LLrmusuCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;luuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ~cqo[vJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasvCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13oaKvCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fnoavJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 jJjruusvCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17htasvCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hsasvCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gra/vCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLrwusvCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vuvCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |czo[wJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhyaswCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13xaKwCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) jJjr~uswCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h}aswCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h|aswCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G{a/wCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLruswCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uwCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) rco[xJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasxCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKxCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ruswCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 jJjrusxCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasxCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasxCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/xCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLr usxCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uxCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) o oGa/yCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[yJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asyCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usxCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 *rusyCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasyCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasyCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 LLrusyCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uyCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) EEco[zJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhaszCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusyCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusyCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 jJjruszCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haszCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haszCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/zCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLruszCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uzCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) ;J~;c&m]~Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc%m]~Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedt$_ }Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c#m]}Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for Ubuntuc"m]}Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc!m]|Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedc m]{Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedruszCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruszCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 k1Eks.aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a-oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s,aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s+aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s*aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i)auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s(aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3t'_ ~Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0 w-=Qwa6oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s3aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i2auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.11u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z0oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s/aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 W3CWs>aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s=aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i<auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1;u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 _&:Y_sFaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Eu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Du Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZCoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sBaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sAaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a@oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s?aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 er+V:eD 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009D  135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84D  1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47D  213ac78354bb74d554c5b0d0323d1759a5179151745862225c4928139e7b35bbD  6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090bD  b7cabd09c78ed3c48608da62e522be99212bf788d68a9673adfe9d58d705e5e5D 4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0D be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aD ff5e02102c48fb522fd18a15c16c6f0a317c5de24db43b62be985d9918f3ecdeD 9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851D 8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6D b77bbc141590db8653dd96866e83d6c8dae2f54031b0a7f4f26f9a0a1f823fa3D 6ec1bce6e3ce5b9c1302531f90092756b06285d1e40f6e3d064ce4d9cc72fe9c y&:YyYNmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZKoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sJaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sIaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aHoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sGaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 _|,@_Vu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZUoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sTaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sSaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aRoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sQaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sPaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Ou Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 @| E@^kJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|]o Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l\Q Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporth[kiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+zZQ%Dan Muey - 1.0-60cS@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7Yu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YXmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Wu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 1%}1|fo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80leQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthdkiThomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+ocosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~boBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$aQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9`oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT_Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles "z#v"lnQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpmQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesolosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~koBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$jQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9ioBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesThQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesgkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default  xouosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~toBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$sQyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9roBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTqQ[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilespkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|oo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 "E$}QyDan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9|oBrian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT{Q[Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profileszkJulian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|yo Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lxQ Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportzwoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespvQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes l QlxqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based rediszoBrian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespQDan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoosBrian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~~oBrian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans <<g _sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) #:# aGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.] a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x qBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg _sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8 n4On]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis 1exqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_mUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis4a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching. PP4a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) q1=kqO$WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O#WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S"_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w!YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2tuwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.18 2JV.2U.aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O-WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O,WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S+_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w*YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U)cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4(cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z'mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[&UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU%aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 f&2` fO7WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O6WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S5_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w4YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U3cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.42cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z1mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y0sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[/UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS kJ7ekO@WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O?WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S>_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w=YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U<cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4;cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.y:sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[9UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU8aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 er+V:eD 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61D 3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24D 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31D 0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766D 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35D bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4D 2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519D 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876D 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0D 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4D 8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6D 132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2D d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27 (J9Jz(OIWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SH_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wGYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UFcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4EcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.DaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryCsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[BUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUAaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 KV|}K[RUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgQemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgPemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgOemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLNaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryMsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[LUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUKaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OJWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9 85>qP[YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oZYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XYiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Xs9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[WUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgVemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLUs9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[TUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgSemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL 'Fk^'XciKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sb] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyca[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663`YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q_Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T^aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6]iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6\iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 3;23ck[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qiY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ThaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6giRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6fiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PeYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5odYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". # 0#sYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qrY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TqaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6piRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6oiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PnYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5omYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sl] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly k$SFkT{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PxYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5owYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\vWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsu] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyct[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 #z#TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 ; u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|DqEuFwGzH~IJKL MNOPQRS&T.U6V>WFYNZV[^\f]n^u_}`a b cdef$g.h7i@kIlRm[ncokpsq{rs uvx'y0z8|@}H~OW^fox "*2:AHOU]emt| &/8AIQYaiqy !)19@FLSZbjrz  #Fk^#\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. TOYTY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageJi/Rishwanth Yeddula - 0.9.20-1X- Initial packageu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD( 8e49fc32f3446977f77564e5af6da2c24a67b596514139f2ae12feb440f8ee4aD' 8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3D& 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdD% 6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6bD$ abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7D# 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cD" d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067D! 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84fD  755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464D da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaD 324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286D 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88D d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19 HUOMH['UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX&U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI%c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX$U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI#c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX"U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI!c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[ UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBSY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkJi/Rishwanth Yeddula - 0.9.20-1X- Initial package[UeDan Muey - 0.9.20-3a@- ZC-9589: Update DISABLE_BUILD to match OBS qYcqq0W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq/_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6.S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m-WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4I,c3Rishwanth Yeddula 1.7.1-1X@- initial packagingI+c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[*UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX)U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI(c3Rishwanth Yeddula 1.7.1-1X@- initial packaging 3&b%38S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m7WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t6a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z5SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf4YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@3Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q2_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c1WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD5 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aD4 be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03D3 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894D2 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393D1 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daD0 25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0D/ a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacD. 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5D- 6f85d4550ca9ef12046201103b2563c7174c20dba880b266dcff781b335331e6D, 2d5b0c221a0985eab9b37295f2a7f6958590398e3ba4f295c52aa2da2724fbbdD+ 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aD* acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025D) 0de230ed033b0d827ceb299f9ec9b27989fd7b22fe90bb992cd47fc2ff854151 %&b%t@a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z?SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf>YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@=Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q<_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c;WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9):W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq9_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 %&b%tHa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZGSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfFYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@EY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qD_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cCWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)BW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqA_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 MwM@OY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qN_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cMWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)LW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqK_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6Js9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yIsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil H:G"HqW_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cVWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)UW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerTs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltRa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZQSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfPYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` r<vru^a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20]s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt[a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@XY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) tmyfsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltea Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZdSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfcYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@bY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qa_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c`WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)_W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger /g,i/to_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tn_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Imc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtl_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ikc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtj_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iic3Rishwanth Yeddula 2.0.1-1X@- initial packaginguha Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20gs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) l=z/ltx_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Iwc3Rishwanth Yeddula 2.0.1-1X@- initial packagingZvSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBStu_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tt_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Isc3Rishwanth Yeddula 2.0.1-1X@- initial packagingtr_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3tq_ Cory McIntire - 2.2.2-1^H- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2Ipc3Rishwanth Yeddula 2.0.1-1X@- initial packaging ?,H?x_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx~_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I}c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI|c3Rishwanth Yeddula 2.0.1-1X@- initial packagingI{c3Rishwanth Yeddula 2.0.1-1X@- initial packagingZzSeDan Muey - 2.2.3-2a@- ZC-9589: Update DISABLE_BUILD to match OBSty_ Cory McIntire - 2.2.3-1^@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3 er+V:eDB a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302DA e3964f20025336ad1476c829dcfbadca332d7da9a3deb54939ecc3c7884dfda4D@ c6a50fd29fe702c583ea80670eded4f5e80b6749ac23fe7a4c4418b61ca501eeD? 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98D> d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42D= 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeD< 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38D; c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cecD: fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699D9 6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afD8 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeD7 dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2D6 c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdc nWGnb YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDoTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packageZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS =X!=qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 A*\AxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 Fxn"oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f!_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required >:Ku>f*_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z)SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn(oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n'oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b&YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q%owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex$qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB#_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time N_n2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b0YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex.SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x-qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB,_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen+oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 ': 'p:aCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p9aCory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1x8SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x7qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB6_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 'A pAaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@@a!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp?aCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p>aCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p=aCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z<oIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy;sBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil v,\vpHaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pGaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pFaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZEoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyDsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpCaCory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2aBacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 <gpOaCory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZNoIJulian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyMsBrian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilzLuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0aKacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pJaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ia!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks VzUuCory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0aTacCory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pSaCory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ra!Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspQaCory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pPaCory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 0 e0n]oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l[moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemYooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#X_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstWmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)zVuCory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0 X:R;XlemoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemcooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#b_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstamJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n`oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDO d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799DN 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44DM 2ec7ad9bccb3499715e45f414458e54536b51f706dd1c748fec64199b3bffde2DL 5b6c0286bbea9abdf6553044dc0808a7ec520dd0a2f41232f0dc3ecd9ce77aebDK 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577DJ 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fDI 9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdDH b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3DG 41663c62ff73f5979982c278e8546a9900bbf1f1b30cc4a8a4de1200444a0f13DF 9a754548989200a573e2593f03c80453ad21ab917018d45b451966972fc26d5fDE b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fDD 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020DC b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204 \X@\qmowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemlooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnjoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fi_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nfoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4  RxBt_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimensoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnpoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lnmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 ^Yu$^f|_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lxmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemvooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems >Uu>f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB~_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen}oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 -N~-n oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 k:,kY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS !>j!tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkboYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7la{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4so{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_version 9+W9[&UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt%q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t$q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s#o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY"[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb!oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 (Yl(l/a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[.UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt-q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t,q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s+o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY*[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb)oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t(q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l'a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 $Rd t8q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l7a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[6UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt5q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t4q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s3o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY2[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb1oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7t0q{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 (,Zl(tAq{Travis Holloway - 0.9.20-8c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l@a{Cory McIntire - 0.9.20-7bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[?UeDan Muey - 0.9.20-6a@- ZC-9589: Update DISABLE_BUILD to match OBSt>q{Travis Holloway - 0.9.20-5a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t=q{Travis Holloway - 0.9.20-4a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s<o{Julian Brown - 0.9.20-3` @- ZC-9033: provide reliable way to get the ruby_versionY;[[Daniel Muey - 0.9.20-2_"- ZC-7497: do conditional inside %checkb:oYJulian Brown - 0.9.20-1_X- ZC-7512 - Initial package on Ruby2.7l9a{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 u;ecutIq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tHq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zGaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7FoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tEq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\D]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SCk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildlBa{Cory McIntire - 0.9.20-9d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 3f zQaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7PoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tOq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\N]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SMk?Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtLq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lKa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[JUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBS sEosYoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tXq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\W]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tVq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lUa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[TUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStSq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tRq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 er+V:eD\ 14d6759ca9712454756c33356e906534ddb09b07fa45dbbae68d0d86c24f9e41D[ 3e68fd3da828ac2e306aea65de059c6202bb5c7df8de8dc91a676766bbcbdf64DZ f83d525f5660eb7de83f88355a37c0260a0cf2dac094f455981310edf4f809a6DY 9cfffaa8345e7cae98d2d61cd78a62faa93bbaf7c97df1412f00e2682db49a7aDX 5c212f4abaa69000055125d84914e1c586f779b9fb831cacd04851582069acb8DW f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dDV 29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659DU 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cDT 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fDS a5fb4b39be0a1d9320f51c5cfe3ab413053dba7ddfa27d27ec27874a35dac256DR 572d596c14a64c49d87d5e52ce34beddb72ddb61978364b1eea69cf7917944d8DQ 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716DP 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9  7Q\a]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1l`a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t_q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l^a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[]UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt\q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t[q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zZaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 U;Utiq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lha{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[gUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStfq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5teq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zdaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7coJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tbq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling ] C]tqq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lpa{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[oUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStnq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tmq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zlaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7koJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6lja{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 j3?j[yUeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStxq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5twq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zvaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7uoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZtoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsyssBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nillra{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 ]/K]ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installZ~oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsy}sBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nill|a{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t{q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lza{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 M9KM qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 ]$K]ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 ]$1]ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C$6Cy!sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 b,>Pbt)a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t(a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t'a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t&a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t%a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t$a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t#a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z"oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problems ]'9K]t1a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t0a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t/a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t.a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t-a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t,a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z+oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy*sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil ]9K]t9a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t8a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t7a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t6a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z5oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy4sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt3a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t2a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16 -=@uCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11v?a Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t>_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t=_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t<_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k;_{Cory McIntire - 2.2.6-2d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t:a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23 @ztF_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8tE_ Cory McIntire - 2.2.7-1dG- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7DuCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15CuCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148Bu}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile. LuCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148Ku}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.IuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11vHa Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10tG_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9 J{ J - 2.2.12-1g@- EA-12745: Update ea-ruby27-rubygem-rack from v2.2.11 to v2.2.12 - CVE-2025-27111 Possible Log Injection in Rack::Sendfile.RuCory McIntire - 2.2.11-1g@- EA-12706: Update ea-ruby27-rubygem-rack from v2.2.10 to v2.2.11vQa Cory McIntire - 2.2.10-1g - EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10tP_ Cory McIntire - 2.2.9-1e!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9tO_ Cory McIntire - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8NuCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16MuCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15 RD:0RrZm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfYmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7XuCory McIntire - 2.2.17-1h=@- EA-12904: Update ea-ruby27-rubygem-rack from v2.2.16 to v2.2.17WuCory McIntire - 2.2.16-1h/- EA-12886: Update ea-ruby27-rubygem-rack from v2.2.15 to v2.2.16VuCory McIntire - 2.2.15-1h(z@- EA-12871: Update ea-ruby27-rubygem-rack from v2.2.14 to v2.2.15UuCory McIntire - 2.2.14-1h- EA-12849: Update ea-ruby27-rubygem-rack from v2.2.13 to v2.2.148Tu}Cory McIntire - 2.2.13-1g@- EA-12755: Update ea-ruby27-rubygem-rack from v2.2.12 to v2.2.13 - CVE-2025-27610 Local file inclusion in Rack::Static. er+V:eDi d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3Dh 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484Dg 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86Df cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18De 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedDd d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cDc 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adDb b906390e3dc6998cab694e0cb8d79d105ad041503c805eab9481c1044fb90a7dDa 6fc23d39322c0bea487e4754740d4d4e61be7edb8ecf27981785f836817d4e13D` 1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dD_ fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fD^ 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0D] d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36 sIRsfbmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sao{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z`S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw__Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k^_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z]SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs\o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s[o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 gBZgsjo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7ziS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswh_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kg_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZfSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSseo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sdo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rcm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version t"6ktzrS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswq_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kp_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZoSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsno{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5smo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rlm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfkmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 >Rkz_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZySeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsxo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5swo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rvm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfumcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kt_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sso{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 n %9nk_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k~_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s}o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z|S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw{_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 b %Nbs o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4YmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 5>ZYmIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsxqBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw _Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k _{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS L(LkayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92 J$%Jk ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080mc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 $H|i(qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link 'a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080Y&cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLm%c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k$ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k#ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k"ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k!ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 i#Gim/c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k.ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k-ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k,ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k+ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k*ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95})aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 ^69^k6ayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}5aCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794i4qeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link 3a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080k2ayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92k1ayCory McIntire - 8.5.91-1d@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91Y0cSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL F$Hr2FSAO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=@O/Dan Muey - 0.1-1b; - Initial versionS?O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=>O/Dan Muey - 0.1-1b; - Initial versionS=O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=<O/Dan Muey - 0.1-1b; - Initial version=;O/Dan Muey - 0.1-1b; - Initial versionk:ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k9ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k8ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k7ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 er+V:eDv 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7Du 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eDt a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96Ds 44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caDr dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80Dq f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277Dp d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6Do ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8Dn a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9Dm 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcDl d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49Dk cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1Dj afd26e89c19973e22cc6530c941afeb7b6af8b11288960251e34c6e649645f45 ;[ z;cJO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaI_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerH_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEG_/Darren Mobley - 0.1-1V- Renamed package[F_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!EOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`SDO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=CO/Dan Muey - 0.1-1b; - Initial version!BOuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources` ?8{G?ET_/Darren Mobley - 0.1-1V- Renamed package[S_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_R[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegQODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycPO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaO_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerN_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEM_/Darren Mobley - 0.1-1V- Renamed package[L_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationgKODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarity v'WOva]_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer\_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE[_/Darren Mobley - 0.1-1V- Renamed package[Z_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_Y[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegXODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycWO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaV_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerU_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespace z0_DzcfO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningae_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerd_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceEc_/Darren Mobley - 0.1-1V- Renamed package[b_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlaO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_`[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg_ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc^O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning `4g(`[o_[Darren Mobley - 0.1-0V@- Inital spec file and package creationgnODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycmO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningal_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerk_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[j_[Darren Mobley - 0.1-0V@- Inital spec file and package creationliO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_h[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileggODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarity P'W PgxODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycwO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningav_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo fileru_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[t_[Darren Mobley - 0.1-0V@- Inital spec file and package creationgsODan Muey - 0.1-5W;- EA-5221: Change package name to match github for claritycrO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningaq_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerp_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace l3Zl+[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelO Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g~ODan Muey - 0.1-5W;- EA-5221: Change package name to match github for clarityc}O{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioninga|_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filer{_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[z_[Darren Mobley - 0.1-0V@- Inital spec file and package creationlyO Dan Muey - 0.1-6d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` 7E<w7cceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism e1!eVcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream, [Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW [WJindrich Novy 0.1-13N@- fix Stack meta config configuration^ [eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+ [}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs ?;TA?XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec fileKc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming er+V:eD 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4D be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3D e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903D 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68D 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05D~ a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7D} d7e1a0fd88b7da49e0bc1c0b2a12945dd66429b1f82d2fb68972cc323ac948e5D| 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aD{ 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088Dz c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9Dy 70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525Dx 00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05Dw 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8 ,!cO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec file !;9!'O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates &OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X%OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei$ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8#O%Dan Muey - 0.1-2T- path fixesA"O7Dan Muey - 0.1-1TE@- implement spec file!Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu _ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts C ,C .OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X-OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei,ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path+Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu*_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc)O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~(_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order ]v][5QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP4k9Julian Brown - 0.1-11^- ZC-6880: Build on C83Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu2_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc1O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~0_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order/O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates A9!:Au<_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc;O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~:_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order9O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates 8OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X7OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei6ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path mx%lTmcDO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~C_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderBO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates AOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X@OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[?QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP>k9Julian Brown - 0.1-11^- ZC-6880: Build on C8=Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason p,Yp KOGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XJOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauserIk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[HQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePGk9Julian Brown - 0.1-11^- ZC-6880: Build on C8FQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuE_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts ]v][RQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePQk9Julian Brown - 0.1-11^- ZC-6880: Build on C8PQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuO_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscNO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~M_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderLO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates hCylhb[agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>ZaPavel Raiskup - 1-10S@- rebuilt[Y_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYX_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-W_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\V_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhU_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesET_/Pavel Raiskup - 1-4S1o- fixes for RHEL5rSk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 m+xh m>daPavel Raiskup - 1-10S@- rebuilt[c_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYb_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-a_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\`_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh__uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE^_/Pavel Raiskup - 1-4S1o- fixes for RHEL5k]ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)d\akPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant P4[KP>maPavel Raiskup - 1-10S@- rebuilt[l_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYk_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-j_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\i_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskgayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dfakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbeagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) 04e0[v_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYu_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-t_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\s_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhr_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^qgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kpayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)doakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbnagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules) aZ$qa-_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\~_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh}_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE|_/Pavel Raiskup - 1-4S1o- fixes for RHEL5^{gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8kzayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dyakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbxagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>waPavel Raiskup - 1-10S@- rebuilt F9\_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesE_/Pavel Raiskup - 1-4S1o- fixes for RHEL5kayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>aPavel Raiskup - 1-10S@- rebuilt[_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build ]OT]^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidekayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantb agPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)> aPavel Raiskup - 1-10S@- rebuilt[ _[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY _WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build- _}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18 er+V:eD 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eD 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59D 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bD  5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401D  f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6D  09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5D  d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daD  5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121D 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930eD d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37D da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81D 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467D ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8ef 3-Z&3ysBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideto}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751) ZGt Zf#U{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z"oIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy!sBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8oiyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildYiMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideZoIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problems [Cp} [Y,iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhidef+U{Dan Muey - 1.4.18-8dE@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z*oIJulian Brown - 1.4.18-7dd- ZC-10950: Fix build problemsy)sBrian Mendoza - 1.4.18-6dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt(o}Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^'oQJulian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o&iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^%iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY$iMPavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide n-pAn^5oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o4iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^3iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY2iM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideo1iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^0iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY/iM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhideo.iyPavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^-iWPavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_build !CpAi!E?_/ Pavel Raiskup - 1-4S1o- fixes for RHEL5t>o} Julian Brown - 1.4.17-5c5- ZC-10336: Add changes so that it builds on AlmaLinux 9^=oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o<iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^;iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY:iM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide^9oQ Julian Brown - 1.4.17-4^m@- ZC-6855: Fix build issues for C8o8iy Pavel Raiskup - 1.4.17-3U5@- use _compat_el5_build only if defined (rhbz#1252751)^7iW Pavel Raiskup - 1.4.17-2S!@- release bump for %_compat_el5_buildY6iM Pavel Raiskup - 1.4.17-1S1o- SCLized spec file from rawhide P6)%PkHay Pavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)dGak Pavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbFag Pavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>Ea Pavel Raiskup - 1-10S@- rebuilt[D_[ Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYC_W Pavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-B_} Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\A_] Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh@_u Pavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages vM=BvdQakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbPagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>OaPavel Raiskup - 1-10S@- rebuilt[N_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYM_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-L_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\K_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhJ_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packagesEI_/Pavel Raiskup - 1-4S1o- fixes for RHEL5 P']PdZakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependantbYagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>XaPavel Raiskup - 1-10S@- rebuilt[W_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specYV_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-U_}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\T_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionhS_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packageskRayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751) V1gZVbcagPavel Raiskup - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>baPavel Raiskup - 1-10S@- rebuilt[a_[Pavel Raiskup - 1-9S]- merge changes from autotools-git.specY`_WPavel Raiskup - 1-8S!@- release bump for %_compat_el5_build-__}Pavel Raiskup - 1-7SQ- the fix for 'filelist' (#1079203) is not needed, according to https://fedorahosted.org/SoftwareCollections/ticket/18\^_]Pavel Raiskup - 1-6SO@- merge fixes with autotools-git versionh]_uPavel Raiskup - 1-5S1o- buildroots are prepared, lets require all packages^\gYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8k[ayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751) /+z*W/[m_[Darren Mobley - 0.1-0V@- Inital spec file and package creationclO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningak_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filerj_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace[i_[Darren Mobley - 0.1-0V@- Inital spec file and package creationMhm1Jacob Perkins - 0.1-1X- Initial creationMgm1Jacob Perkins - 0.1-1X- Initial creation^fgYJulian Brown - 1-14^m@- ZC-6854: Correct builds issues on C8keayPavel Raiskup - 1-13U5@- use _compat_el5_build only if defined (rhbz#1252751)ddakPavel Raiskup - 1-12UJ@- make the meta-packages architecture dependant er+V:eD 284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12D bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8D a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aD e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85baD b5ff81a53e09eb2ab008a4c4173a76250b4801a71780e2625163e7ef10256ec7D 9d142d4fb1c9f82b82f302f58f668216e1b1e12267093952108a2dc17d9bbd80D fb97fd685c09fbf7acfd8d95169d99bc14d05b760c3e644209598788f3e0794aD d91cbb4ebb51cdc44117e6257a1a6317ccaef1c6dcd76eef34b47837046824ddD 25000cd51c953bdaffefe995ed6b09ae674e87c4322f06ab521def5d236cfec2D 3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5eD cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3D c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102D f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ce 'JFsa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwraCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagecpO{Dan Muey - 0.1-4Wg- EA-4383: Update Release value to OBS-proof versioningao_gDarren Mobley - 0.1-2V(- Finalized path for mirrorlist in .repo filern_Darren Mobley - 0.1-1V - Renaming release packages due to conflicts in ea- namespace . .wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.vaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjyoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTofMflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| (/6AJT]fox'.5<DKR[dmv#,5?HQZcmsw| "').27;@DFKOTX] c g m qvz  %-59=!C"G$L%P'V(Z*_+c-i.m0r1v3{467 9:<=>!@'A+C0D4F:H>JCKG4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`"g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 1^'YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf&YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v%qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexu$YTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52r#qwTravis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52 KKr)Y Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis<(Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism u u.YTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52r-qwTravis Holloway - 2.4.52-1ap@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52},Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi+Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55*a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }}<2Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^1YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf0YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v/qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex u7YTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52}6Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi5Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.554a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter3Y Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis }}<;Y!Tim Mullin - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^:YgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cf9YwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v8qTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j@awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}?Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi>Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55=a/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byter<Y Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis EE^DYgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfCYwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vBqTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexuAYTim Mullin - 2.4.52-2aM- EA-10391: Add patch to fix instability issues with Apache v2.4.52 KKrFY Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism "u "vKqTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutexjJawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}IY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiHY}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55Ga/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte er+V:eD* 52b4713512b106ab01133890435c39add387d5424a6b7559c3e17d75129a61bcD) 560e8fe33b022a7973b4839425409a2688fe57aeaae2046ae2839ff608d41d3cD( efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9baD' 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120D& a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6D% e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535D$ 6219bbb8e269c00ec53e60430095e0330b7e504945d3f8aafd320daedd90716aD# 14480a148d8cd0e98279d3654288773746a13ea7e24d9d47ff8c636a063bd12bD" 3518da8972f1185e64c91d90fa112be6a0e1e35923439b8d0394613b3e5bcdbdD! 8cd3319222bb35452e5b9f8d6d094338d64c9642a808ec9e1532b5f0011db3e0D  c8b79ecff03a538cbd4028a5cd2926c5b2e7bb55a553bcf4e22767f1d662ac79D 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551D 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0ca 6rOY Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^MYgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfLYwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53 1u 1gTYyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+jSawCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}RY#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyiQY}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55Pa/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byte }} - 2.4.54-1b@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54 CVE-2022-26377: mod_proxy_ajp: Possible request smuggling CVE-2022-28330: Read beyond bounds in mod_isapi CVE-2022-28614: Read beyond bounds via ap_rwrite() CVE-2022-28615: Read beyond bounds in ap_strcmp_match() CVE-2022-29404: Denial of service in mod_lua r:parsebody CVE-2022-30522: mod_sed: Denial of service CVE-2022-30556: Information Disclosure in mod_lua with websockets CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^WYgTim Mullin - 2.4.53-2b]R- EA-10538: Fix compiler warnings in suexec.cfVYwTim Mullin - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53vUqTravis Holloway - 2.4.52-3a7- EA-10245: Add patch to change log level of accept mutex &&j]awCory McIntire - 2.4.57-1d0- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57}\Y#Tim Mullin - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56 - CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting - CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi[Y}Tim Mullin - 2.4.55-2c0- EA-11167: Patch to fix sporadic 500 errors with 2.4.55Za/Cory McIntire - 2.4.55-1cƍ- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55 - CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting - CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling - CVE-2006-20001: Apache HTTP Server: mod_dav out of bounds read, or write of zero byterYY Tim Mullin - 2.4.54-2b@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis {[{fcYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_Y Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg^YyTim Mullin - 2.4.57-2dBz- EA-11296: Fix posttrans scriptlet failures on RHEL8+ W}Wjgoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. da Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfmYw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwja!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiY!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelhgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjqoi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.na!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfvYw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsa"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lrgu!Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjzoi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.wa"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw}a#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.|ui"Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{gu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-#Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f Yw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.ui#Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. a$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 0|&60q_%Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK%Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo%Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_%Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=%Julian Brown - 11.71-1b+9- ZC-9726: Initial build`g]$Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs n6(^nyo'Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_'Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm='Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq_&Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK&Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilyo&Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q_&Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72Sm=&Julian Brown - 11.71-1b+9- ZC-9726: Initial build :n0@:q%_(Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74$SK(Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily#o(Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q"_(Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S!m=(Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq _'Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q_'Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74SK'Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil X6F@Xq-_)Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q,_)Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q+_)Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74*SK)Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily)o)Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q(_)Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S'm=)Julian Brown - 11.71-1b+9- ZC-9726: Initial buildq&_(Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75 U6(@Ut5Y+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageq4_*Cory McIntire - 11.76-1gw@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q3_*Cory McIntire - 11.75-1f"\- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q2_*Cory McIntire - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.741SK*Dan Muey - 11.73-2dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily0o*Travis Holloway - 11.73-1c- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q/_*Cory McIntire - 11.72-1b<- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S.m=*Julian Brown - 11.71-1b+9- ZC-9726: Initial build er+V:eD7 6f8f5c5fcd95eac22e93ec17136cba2fa5f81b2a75b2f3b8e1a25e950ab7d089D6 1c286f68d68ac4e2988f50103bc22fd71c6d9cdab360a549805a6fe5c447792dD5 1bf7a687c431467ecdcf14b514963e072acd4a04b7d93035a93fdd98741079d8D4 1fbeec799c96848f582dceeb17f5f6ef85b35601ef423d6992dabf9dcbbeaed8D3 3721e3ca3b1cef251d4d3fe1bbd8b43777fe1146d63e6064c851efd4bef825fdD2 051e976dc37f1fc79c258f65bd8e66581c066119587bb34dc3a24283fda3973aD1 f7f9f7e61d271129c3f9936895d996ec3cb3490aba4725e5ebf29f694c8ec158D0 a91a87eada90fecb64c9333f323a0a0865496bb056505f4475293e262ed84f7cD/ 462546a47f2429d277182f2ff6f04052ae3a7179acfb5c237d3f33784724d397D. 5359b428b54c0a2c98d48b113a5cfe5a60a0c90d5ce00e6ffde98df35f34e0fcD- 7d3738e1da0ffa52c77fd3e81e5d8a44376fb3b26e424e727312ee47bc8be36aD, 60e8cbf78df18c5ff017d575bb9d7398fcf52a30d3c20a0bf0d8b66481aade11D+ 2faf8808ef67bc2c7e93e407733eef6f68276a453ca2b72eb240420e78fe0fdc \<\f9Yw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw6a+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}Wj=oi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. :a+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfCYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw@a,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?Y,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel>gu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjGoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.#Da,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfLYw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwIa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lHgu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjPoi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&Ma-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fVYw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSa.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Rui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQgu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjZoi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.)Wa.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f_Yw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.\ui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[gu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjcoi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-/Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.,`a/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFia-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwha0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tgY0Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`fg]/Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.eui/Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldgu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .ma]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./la0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fkYw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tjo}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icwra1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqY1Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelpgu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjooi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-0Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?Sva1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw{a2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lzgu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjyoi1Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.2 S?Sa2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f~Yw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wa3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui2Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu2Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.5 S?S a3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.ui3Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu3Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.8 S?Sa4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]4Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui4Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-4Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.; NfYw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj!oi5Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-5Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.?a5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf'Yw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw$a6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#Y6Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel"gu5Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj+oi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.B(a6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf0Yw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw-a7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l,gu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj4oi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-7Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)2a]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.E1a7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f:Yw8Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}8Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-8Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw7a8Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.6ui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5gu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDD 71a35a1dd10dce6d012aea5f19bc9db8fd444487c6fe3ab59c762bcc12775d74DC dbcaeea186dd83d8336a2e9095f728d91d3b2c148f950307d5895ec8898e787dDB e7219e2f48c5befdaa9c3b19e89a27b517bc26e1c07283f9b99a55c1efc6c446DA f137e1a0d71b38fb6ae1c9c8218e16fdcd7b3fab35a9eae43f497c76a43878d6D@ cb4e8009f35be3191b5ccdf7b6d28c6d154dfe580f4b3131a00c57660bc8b186D? 630efaa90616153a5fcca248fa01e70dfca64ca1b3774c9cac688538ded70018D> 82a045d7cc1f03be6134ee0a3507a0785aa48b063a85076dcee3f4c131ece769D= 677e425bf0dfafdc5ed03664b189e0667d3b543be038d928283a07c4b685425bD< 2b05d99c7fc114e45fbdec5756115513fec6f477ab5787750d9c4f93798665b2D; dba5db1da0a6ace50d79d0237b4adf61914a92055c76ee73bff2f2b4a272a2d1D: 733479e6c3a04e48a8f66594f91df7199641694f67769e9414481413f17d1515D9 7b7fae6b6d180c4db2eaaec72be2fbe32f95f94505a28a83f33f5cfc880a1ce0D8 b0e2031a922d8fc4ee20a34b100dde5254950b02863621e25dbe61d3be27b069 W}Wj>oi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-8Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]8Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.I;a8Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fCYw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.@ui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?gu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjGoi9Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-9Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.LDa9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFMa-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLa:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKY:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Jg]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Iui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHgu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Qa]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.OPa:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fOYw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwVa;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUY;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelTgu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjSoi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SZa;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw_a - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l^gu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj]oi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R S?Sca - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fbYw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wia=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.hui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lggu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjfoi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U S?Sma=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.rui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqgu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X S?Sva>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fuYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`|g]>Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{ui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzgu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjyoi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[ NfYw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw~a?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t}Y?Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjoi?Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-?Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2._a?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf Yw@Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}@Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-@Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa@Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY@Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgu?Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi@Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-@Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]@Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.b a@Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwATim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}AChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ACory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaACory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgu@Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-ACory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ACory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.eaACory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwBTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}BChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-BCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaBCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiACory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj"oiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]BCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.haBCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f'YwCTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}CChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-CCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.$uiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj+oiCJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-CCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]CCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.k(aCCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF1a-DCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw0aDCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YDTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`.g]CDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .5a]DCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.n4aDCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f3YwDTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}DChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw:aECory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YETim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel8guDDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj7oiDJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-DCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDQ f19977288111708d936a048f371f22d2f6e87577806a91bf942381f1bb19fb47DP c853bb7fedb367c6d57282a83a16881fae7d4745825ae227a9cc93f76bd5259dDO 30994f2783f9c2ffa1fe89839783c7f56597789dbfd4027a8c674c209f86552dDN 8f32a90ee1873aad29289afbeed4b305898c29f64fed37e4d4e1fd82034e3ca8DM 3b7ea3178a2882bfc4703e71f6b9147d879a93409581d209ad3a3611ed123023DL f405860affabd83874766ea52dbec8fac5fd027470648025663d7ede26f681b3DK b3681d38e7418b2ba81734c4dfb3c4ac83004643b1f36154be1c698862e8993bDJ 2768a485bd6670de558fda884bd0860fd789694cae6447ab4a70607d60eec0f5DI 5959c3847401803374f2263d2942e2813c337ee50c997a1eb90739d23f3673ccDH cbfbba89b1e0a3d6fdcf5151c78698a68c8cc3e33affb6468f954dad02795210DG e241114389c1ae9b65008ca30c82fe61d3aa572795e7c9905b5b504cf78461a4DF c20389b795a01de5dd44b45249c583f0e91ce2ee17ead4f5b433da47287e2d55DE e2e9e464e9480094c9f4b566d9cde3d348533b7245434ef8c4d441c71f736997 S?S>aECory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=YwETim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}EChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-ECory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwCaFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lBguEDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoiEJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-ECory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]ECory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.r S?SGaFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fFYwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wMaGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.LuiFCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjJoiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.u S?SQaGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.VuiGCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-GCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.x S?SZaHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYYwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV``g]HDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._uiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj]oiHJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-HCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{ NfeYwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFca-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwbaICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taYITim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjioiIJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-ICory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ga]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.faICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfoYwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwlaJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkYJTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageljguIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjsoiJJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.paJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfxYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwuaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ltguJDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj|oiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.yaKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.~uiKCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}guKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f YwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.uiLCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiMJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-MCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYNTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]MDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiMCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaOCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYOTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S"aOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!YwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw'aPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l&guODan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|NQPVQZS_TcViWmYrZv\|]^` acdfg"i'j+l1m5o:q>sCtGvMwQyVzZ|`}e~iosx| "'+15:>DIMSW\`fjosy} "(-17;@DJNSW]afjosy} $(.27;DOYdlt| S?S+aPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f*YwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w1aQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.0uiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/guPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj.oiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-PCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S5aQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f4YwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.:uiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-QCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD^ 2601046dd8a9f02ba0fcac0d1fc9cc2c03f04c5bfa92b7084e742b39cc692afcD] 4e2eeb0a87df384c72d5bbcbbb8fd755950cc740df51942d6aeadb89c06a1e25D\ 772d0dba19d7e6e1edc0c8457b6d7daf69e8de0f811f4f2850ffe03a90ec0b45D[ 3e1f26b4145c00e604a62d24c9f6d147e0a2c8018f7019bf9caf4e320214c5b9DZ f06be0a96476a2d115b232f34f63f4c97acd2e0c803482e310d149d58d19395cDY 44957dcbcdd16e80235a94d8dec98c87ff35ae309d5d6d82566c3be81c655aedDX f3f03a4d96efe938e5d3e5f15e4512061279cdcf448d5ac26f5fee59149f9e59DW 6b634d8951a4fa14882f4aa452614a9ed5c64459407684ae8e049a0e75264cdeDV ee48ce48c24fbfd26eb6f37df932a31c07f6062bcf7e5dcd1dce24fe01f2e0c9DU 1b9bbe71cad029f9cb0f31dbd55f5fe2951c17e0e7bd87d6ab8e6aab58a56a90DT b4996d5b6b8cd9da450265baa662208fba417dbaf9ea92ece71cff9d33dc4d34DS a367100e4d5cb97ba2e7bf776dbbce3977b6f216aced2ecffc7992035f3a84c4DR e8c555affd097a0a47289d3a8d4aaf3634a1a80c6600ebb8f80c608537d3ab46 S?S>aRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f=YwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Dg]RDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.CuiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lBguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjAoiRJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfIYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFGa-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFaSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEYSTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjMoiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-SCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ka]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.JaSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfSYwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwPaTCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOYTTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelNguSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjWoiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.TaTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf\YwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwYaUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lXguTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj`oiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.]aUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;ffYwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwcaVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.buiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)laguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjjoiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.gaVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) foYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.luiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjsoiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.paWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFya-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxaXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twYXTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`vg]WDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uuiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ltguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .}a]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|aXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaYCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw aZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l guYDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wa[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiZCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-ZCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.ui[Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S"a\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f!Yw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`(g]\Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.'ui\Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&gu\Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj%oi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf-Yw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw*a]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)Y]Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj1oi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2..a]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf7Yw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4a^Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3Y^Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel2gu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj;oi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.‚8a^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf@Yw_Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}_Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-_Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw=a_Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l<gu^Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDk 78a68008e4edbab9bc40f9c73a7636d34926115a0d8f8ecec59da565f7403ef2Dj df694f4a771a8b00374d2e8c8179f1ac53dcba6c8f56798e220b2256fb70a532Di bcf7a8306b040f9c194a1e9c85bc43e4efcfa8d02ffa65e3cb5214887842217aDh fae923782a7fe5e4c02ebd8fc901f54fb0e8336b29d61eead9cfdeeb275231a7Dg 9f045244871d3983027866ae759296bec679eb4084cc72f613b25477d6999585Df 9e12e462c4afcec4553d5bf981231c0f0f0147a81bc8ca7a9461d0a51be47ff7De 9a3a04ab7e1e4d302fd8dee6bd82869125a7be93acde200da2e3f6df431df8eaDd f7ba12cb73d1705c7dfbb5667ab678fe00634818fef308ef4f4255e51e0a1bffDc 1452ab9871c7d39c53bca042f4f7e8a924d096d8f6fff77baafd6ee937cdc5e8Db 3c8b6a38e6a7080b9e1431ccc32cbe5fa8a1134a3ec7e4d386a47423fc91140cDa 4a7cbeb0f6257f2eef4a36be8fe44020a24b6cf7180c3174c471f92a2e111f2fD` 4285e03d5130b5302a316254ec9c1e67973d6ef7d0a128196a4e30c3da720e27D_ 47d4bb4ad72c16d0c2ed5d2a9e7a41fb893428b615d6d29fbe3af9edac9f81a0 W}WjDoi_Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-_Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]_Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ƂAa_Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fJYw`Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}`Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-`Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGa`Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Fui_Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEgu_Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjNoi`Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-`Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]`Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ɂKa`Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fSYwaTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}aChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-aCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.Pui`Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOgu`Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjWoiaJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-aCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]aCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.̂TaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF]a-bCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw\abCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YbTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Zg]aDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.YuiaCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXguaDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .aa]bCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ς`abCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwbTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}bChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwfacCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teYcTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageldgubDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoibJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-bCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SjacCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fiYwcTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}cChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-cCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwoadCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lngucDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjmoicJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-cCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]cCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SsadCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwdTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}dChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-dCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wyaeCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.xuidCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwgudDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjvoidJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-dCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]dCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S}aeCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f|YweTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}eChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-eCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uieCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgueDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoieJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-eCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]eCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SafCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwfTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}fChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-fCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV` g]fDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uifCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gufDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oifJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-fCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]fCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwgTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}gChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-gCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwagCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YgTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoigJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-gCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]gCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.߂agCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwhTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}hChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-hCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwahCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYhTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgugDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoihJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-hCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]hCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ahCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf$YwiTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}iChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-iCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aiCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l guhDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj(oiiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-iCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]iCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.%aiCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f.YwjTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}jChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-jCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw+ajCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.*uiiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)guiDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj2oijJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-jCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]jCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./ajCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f7YwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.4uijCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3gujDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj;oikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-kCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.8akCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) l|+t#lODk7mJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bCoYmJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNBQOmDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4OAk7lJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b@oYlJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN?QOlDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4`>g]kDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.=uikCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<gukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDx 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566Dw 685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005Dv 33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bDu 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58Dt bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eDs 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610Dr 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432Dq d950f3cadfca381ac22738053d04fa7d3e6102c403b4fcf71fe801e27a9e47afDp a478a94f5d6b96366c0f073b4858c87db2b70ff8540d4b9146b67c88b5613ab0Do 092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caDn caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cDm fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6Dl 13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8f 4JM<4OOk7pJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bNoYpJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNMQOpDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WLkGoJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOKk7oJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bJoYoJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNIQOoDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4WHkGnJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOGk7nJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bFoYnJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNEQOnDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 I,v$PINYQOsDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4bXoYrJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNWQOrDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4wVoqBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWUkGqJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOTk7qJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bSoYqJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNRQOqDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4wQopBrian Mendoza - 0.92-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilWPkGpJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarball )JB:)WdkGvJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOck7vJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bboYvJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNaQOvDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O`k7uJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b_oYuJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN^QOuDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4O]k7tJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8b\oYtJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsN[QOtDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4bZoYsJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scripts \JW\/lkuxS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\kOmxDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffjigxJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DiS9xMatt Dees - 1.4-1Tu* Implement a new specWhkGwJulian Brown - 0.92-4`ٹ- ZC-8700: Rename the tarballOgk7wJulian Brown - 0.92-3^Ǿ- ZC-6851: Fix for C8bfoYwJacob Perkins - 0.92-2YG- Adjusted installation to ULC/scriptsNeQOwDan Muey - 0.92-1X9@- EA-6015: Initial mod_bw for ea4 8=.8YtoGyJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddsQ{yDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/rkuyS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\qOmyDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffpigyJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DoS9yMatt Dees - 1.4-1Tu* Implement a new specYnoGxJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddmQ{xDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eD b212e570555431a22f969a212b7e440d8fbe6dc719b0ba997bdb071e56586daaD c7ccfaeb52bdf720b978ca6b726ccb374128ed55e7cd55ac2cf1889df23c3131D ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6D 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973D abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cD 2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6D e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08D~ 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14D} fb02e6104da396f3fd21e278cc309457da4bf3becc1b223ef752eb0b21822f32D| d9dd8b261153262d4e792838c4e8d4ab24399da0e417c6c109d065fe1a161f13D{ 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faDz 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1Dy 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46 [PW[D|S9{Matt Dees - 1.4-1Tu* Implement a new specV{kEzJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YzoGzJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddyQ{zDan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/xkuzS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\wOmzDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffvigzJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DuS9zMatt Dees - 1.4-1Tu* Implement a new spec 98B9fig|Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9|Matt Dees - 1.4-1Tu* Implement a new specVkE{Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoG{Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ku{S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\~Om{Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff}ig{Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. (nR(f ig}Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D S9}Matt Dees - 1.4-1Tu* Implement a new specw o|Brian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilV kE|Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoG|Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{|Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ku|S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\Om|Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf (nR(fig~Julian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9~Matt Dees - 1.4-1Tu* Implement a new specwo}Brian Mendoza - 1.4-48dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilVkE}Julian Brown - 1.4-47^- ZC-6836: Build on CentOS 8YoG}Jacob Perkins - 1.4-46XS@- EA-5493: Added vendor fielddQ{}Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ku}S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\ Om}Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf nW\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specdQ{~Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/ku~S. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\Om~Dan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conf $fW$/ kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conffigJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.DS9Matt Dees - 1.4-1Tu* Implement a new specdQ{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files. 8=.8Y(oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd'Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/&kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\%OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff$igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D#S9Matt Dees - 1.4-1Tu* Implement a new specY"oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd!Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning [PW[D0S9Matt Dees - 1.4-1Tu* Implement a new specV/kEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y.oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd-Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/,kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\+OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff*igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms.D)S9Matt Dees - 1.4-1Tu* Implement a new spec r8Brt7YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageV6kEJulian Brown - 1.4-47^- ZC-6836: Build on CentOS 8Y5oGJacob Perkins - 1.4-46XS@- EA-5493: Added vendor fieldd4Q{Dan Muey - 1.4-45Wg- EA-4383: Update Release value to OBS-proof versioning/3kuS. Kurt Newman - 1.4-4V@- Change bwlimited.conf to 0644 so that normal users can load modules the same as Apache while testing their configuration with 'httpd -t' - Also renamed configuration to 490_mod_bwlimited.conf to match the naming scheme of our other files.\2OmDan Muey - 1.4-3V{@- Enable module by installing 490_bwlimited.conff1igJulian Brown - 1.4-2Ug@* Name changes for the rpm and required rpms. \<\f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}Wj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfEYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwBaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tAYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjIoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfNYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwKaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lJguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD f041eb0ec05a7ca22a58e476f2918c94e37d4d0b7f9f440c512e0cc1ac61a5deD 390e042b1ccf736aa1731f843ec3c160da20d24e4fe50de48f1ad40f60705e25D 64d9018fa917930a6349f654f980a6189a17aa71ece6ba5dee4ae26ad4a0e410D 53e59df31596f50ed3f740a8107210d63b75b6b1c55b67397a58efb393757646D 652e2ea2b3d39fb04d142e74ff62191f8a035ad8472ad960b41d2978e77e2d22D  fae7096b22e9bc3ab365b0d84e70c16791c2514c20182cdeb5935c4f1a5791e1D  6a59478d767db9209299953efc499770388176671fb6f7f20df0bfdffe3cf727D  f9d17fba2c089e26c049c0234083827c168586d78225c2c3c83450f924a5ec7aD  8fec2ec6920e4e31494894566dc2c776e166632eef3ed56e3292056b98843b1dD  e666636a6d1ac5e6e30abdc02bdc849ad00b39dd0b91f00a5fdb0b7e6428eb49D 7ca41d131de1062f0b5e6aa699249a49e30b371aabb2cec0b4363e81528950acD 75701799ccd3c0dd421296684f324c4974b686a641f240b5c7864c840988284aD 42786752006d1f2c486e1bc0d482405a41a6150acd5078034b8da3e3376c3d2e W}WjRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.OaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fXYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tWo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFVa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwUaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj\oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF[a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. YaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) faYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t`o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF_a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.^uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjeoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFda-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. baCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.guiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lfguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.naCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwtaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tsYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SxaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fwYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tvo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFua-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw}aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l|guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj{oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFza-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf)YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw&aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2."*aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf2YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw/aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj6oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.%3aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f<YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.8uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj@oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.(=aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fEYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.BuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjIoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.+FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Lg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.KuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lJguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD c75465db901f03c570e86dc61f14f5b383686920220617a34c356d8650c0d06fD b145ea1008dc8a952ac867b67f038cb3d84f30bee19c469511ea814a4eacc9a1D de1d993aae44489bff3be2d6deb093facc9ad0ff7fbf236aee4067446bff2524D 890ee9447e5dcd912153e5f23840ac7a642d5c2062166a44680055e5630d4edbD 928432b759393d7e783e43c8c1bb146489f53bf8a9a68926ef4fb4c5c207f0cfD 09455e691e6627394472d5aa22fa67afae2491767e698df58f194ab6db142247D cb86b6e9f93c6e07d490890093f17a006cc308419109c42ff835aca8ba30b1d3D 9141aa70648ac49dbf29278561a684209313a4c1c29acc0e544ec785c7134299D 387bc2a8280ed9f5ec36efa7e7d0211b211247eb441c79789039ab73bc7bff51D 03352857c09404c453356752c67641b6b094bacd08701c4996cf2d9f37b8f11fD 4ba8ea7bcca29f06b35c41185b67aa609e87ea29a4ea291c0e35afaa76a2feb1D 80fe3c33b8ba555d3041246e27dffaac6f131f0babfd762474f5c18a0d5408b2D 335379d8b5e324d8ef6d6b572da5b48e4d6adceec0e8994c51ffa8dfdc271a9d . .Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./RaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwXaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tWYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelVguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjUoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.2 S?SeaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fdYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tco}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFba-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wkaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.juiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)liguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjhoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFga-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.5 S?SoaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fnYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tmo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFla-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTofflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|  (07;?EINRX\ a e kotx} # )!-#2$6&<'@)E*I,O.S0X1\3a4e6k7o:t;x=~>?A BDEG H$J)K-M3N7P<Q@SETIVOXSZX[\]b^h_n`saxb}cdefghi#k(l-m3n7o;qArEtJuNwTxXz]{a}g~kpty} %).4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.tuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lsguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjroiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFqa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9 S?SxaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fwYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tvo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFua-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`~g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.}uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l|guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj{oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFza-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.< NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.CaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj$oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF#a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)"a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.I!aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f)YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.&uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l%guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj-oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.L*aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF3a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`0g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module./uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l.guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .7a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O6aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f5YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw<aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel:guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj9oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S@aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f?YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwEaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lDguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjCoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R S?SIaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fHYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wOaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.NuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjLoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U er+V:eD, f27ef29d7246f22bd55be1f54eb1a8ecefe8d9d375384bcac2145d06cdedefe1D+ 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042D* 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37D) e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acdD( da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1D' d150f2385a3205c38ccbe4b3f610d243548176d215f4da9ec223120158efac6dD& dd77a4b1892bd7e5640f1205d0eb58f31f45540d7a991d7ad004f3c4dfa6c8cbD% 14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17D$ 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dD# 99168f77870daa07595f2737614464b1a1ff7d714bc290165b49f8e2bfc2defbD" 7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186D! dd20529400e9e311bd453224845a84ef04d0ecfbd1e6397ecf57f02fe40db797D  3cc2da3bbdff961d213ca625e980fb93a4c02e185733bce720c98ff24d50054a S?SSaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fRYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.XuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Y S?S\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.\ U-Unhc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.ggcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.yfcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tecRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.ndc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gccmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.  ":yncRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tmcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nlc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gkcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.yjcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.ticRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. E-EtscRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nrc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gqcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|pS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eociRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. @@nxc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gwcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|vS'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.euciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ytcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.  %Z}OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL||S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e{ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.yzcRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tycRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. H-HeciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g~cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9QycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. U-Unc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.y cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. : %:gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. 3|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.eciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. H-HeciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.ycRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.tcRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.nc}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.gcmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side. $9Qy#cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t"cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n!c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.ZOiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist. er+V:eD9 0fad63b97174b3a579cef6b2d6c18ebbfdaf25c3846705a21a493ea4b3faf7d5D8 d183d79ba9a056cea4d60a5384225a98d9878f9c5a3e2021fa0263776d4f2894D7 b9f0bc5ca171adfd0aec1204ce356dc8ff9e1941d29c9a01bff8322e2fbefadfD6 9457f0bcd6da2cc3f73062aeb8099746c516474a0a2bac52b47d145cbde58eb4D5 461b667e5f5f45b0d6e415f2b588bff9318918e681717a2ffca9c9b3b7a1bcb3D4 049c09a9ae6de960eb72505388add10e1db844d37e207c7a167b6eff80d75c5cD3 4dbb9cbd76c029a8d90358b4e597689047a9330a1e05cfae8483ed74c279137aD2 915c8de5544b54714ff06d146fdf929440b605933ee95214e65a417b44fcb35eD1 02b19f08a4cae788558f7704309a9529583ce488005e83f081d09557eab4b08aD0 369a7f9009c76dec3805159df91ac5b88a9f5395fb6700109d92637d4e4e4de4D/ e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7D. d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160D- cd7f278401b3750cc2a50738eb68a78dfd0ae33f25e105fb08419bd4708133e0 __n(c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs.g'cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.Z&OiDan Muey - 1.5-2f- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|%S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e$ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault. : %:g-cmRishwanth Yeddula - 1.0-1Z- EA-7191: Initial implementation of mod_cpanel: * Handle requests to suspended users in apache without requiring an include file to be generated on the product side.|,S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e+ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y*cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t)cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate. =3=t3YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage|2S'Tim Mullin - 1.5-1[- EA-7386: Eliminate warning when suspended account directory does not exist.e1ciRishwanth Yeddula - 1.4-1[@- EA-7821: Don't strip symbools from the debug package. - EA-7822: Handle edge cases where request_rec->filename == NULL. * Some modules that hook into the map_to_storage process (eg. mod_pagespeed), can alter the request_rec in an unexpected manner, that resulted result in a segfault.y0cRishwanth Yeddula - 1.3-1[r@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t/cRishwanth Yeddula - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n.c}Rishwanth Yeddula - 1.1-1Z3@- EA-7387: Avoid segfaults when used with threaded MPMs. \<\f7YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw4aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}Wj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.p8aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw>aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t=YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.sBaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lFguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.vKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fTYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFRa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.PuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjXoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Va]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.yUaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.ZuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lYguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFga-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`dg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.cuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.jaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fiYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487toYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjmoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?StaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDF 02353a71340de969d68c000be1d3101c844b7d5a8a8f76b2e97fa1323a7394aaDE ca2a1eefe0feab5e2ddeb0928d4a6919ffa8ec737f210d60a9fda79beb9ccda0DD 348adbd7049e97f28f33ada94a7b9f908064b877a87059d11e1e4d93ae094303DC b9ab7a35bc5ba07526d787e2d3edefcb9cf477e2383ae7383a5410b09f33e995DB 908f990101e9d622d82099dcbf66f9d0a9a871e89193627ea4f2546f71bcebadDA 3f7a16a19faef0e74cbfe7b31a725c12ea191dea7207cc0dbdae36332cf42570D@ b10424e04fdd415c74ff63fb1ae900564adcca3726127d76c9e6f8c21d317889D? d2a3722358ccbef7c86fc03862a245b52a40de4a56f0b70b6eea682a9be5cee1D> 6c64916d020e2d72c42a2663f06a59824de8c9adde2e309cc6376ca005100e60D= df604952e952ffef489bc0f29836198e01e72ea4ccbdfa33fc8fa425d001ce47D< 6138d42b17f8bf1fecdc0c83074c8e87d9a50b0be46d9f8365836d8dc43fa28fD; d3da3d934b87d9383f791b0511991986eec582f381075902b9b35e237f87ea1dD: 03382ab22f03dde2c1e24f5946eec0d47b89ceb51151983adf2fff0027d3ad84 NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t!YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f8YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF6a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw5aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj<oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898):a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.>uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l=guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.BaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tIYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Hg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.GuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.NaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwTaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tSYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SXaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wgaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.fuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)leguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SkaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fjYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.puiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)loguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjnoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?StaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`zg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.yuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t{YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDS ea29a5bfbb0e988431ba978594a4bb00ad23bee1168ff93f125880d0be0b91c9DR 2220d711272eba84073880872fc4968732e03119c4d9701318c5882586771e97DQ 08dbe73bf9eedf30827fd6926d430d8b6c0a77305a1dbac5e3458f9f00c0fa5fDP 031f454946bc1a11f1d6ae848077c3d98c826475c327342ca62702f76bac369fDO a8ba6a3be3f94ea932f8dd9e95cf7ed86f69fb71ee07a03f1cfb3fc4c9be436fDN 8d35c2470d15758c43f8d5eea1a04cdc5b79075fa5302fe57ab9d5d0086fa42dDM 06f51055f85793165d843b06ea0c64647c46817bad67d08203e49eb10ce36af7DL 5f66ece809000db49386120e7957329a77fec274b2dd0a322bca8b4d09c41a33DK 276ba4f8d7cc878f9cdecc526d19b2c9dac84fff468c81fc75de69b00c1c727aDJ e96f25cb9015c566d34db7dc8a6027088a3dba940ea7011bf603ceb132247df8DI d33cbeff3efd6ef08d68e078f195c58ce6c555e041730d1af37ccfef7b670297DH ba5955f4875bbfc1c8b82d9f754ca510cce00452b611a78c65460c0f4fe25fe3DG 2451f14eb37a55b011dcd3af0ab380ce458fe940b714ce2b706563ef3d4eef91 W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST."uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t-YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`,g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.+uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t7YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SEaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wKaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SOaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fNYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.TuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjRoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SXaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`^g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t_YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ςdaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.҂naCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ՂwaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw}aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.؂aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.܂ aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)of:flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|8<AEKOTX]agkptz   %)/38<AEKOTX^cgmqvz   %)/38<BGKQUZ^dhmqy !)159 ? C H LRV[_einrw{ " #%&'$(,)3*;+C,K-R.V0\1`3e5i7o8s4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.߂aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eD` c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6D_ 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70D^ 357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243D] a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bD\ 0533cc2304e6523c3fa60f0babfa93221827b7ee2f6311fbbdc3a01010ce6b17D[ 6dd8280eba8f17c248adb6f607958e38e0b4bb4edd6c6b57d12a634347dab0dfDZ e00a386266fa42d4b73d7f208c6a5a7f2f8cb7ce57d71e6b1f76768b3e98b73fDY d77078ac4d789583d2208efe528c85409d525e0624f042708c1e05a5e647dd46DX d37492290525095d54f28bce4ec7507ee1765c8497ef329ac757cb59008ca988DW 334a7f82967da52cacdfa00d6d713c4a9403215e932881953fa964087a74837aDV 556d124401bc6e10fa15785d3bb5ceed0a5b08e9830ae833c346950e57a92c42DU 33ae765c92ed5dd80efed9b599e973e806d5ee52ff6d1f3e8b7342cfd06a89cfDT 6cf03effd9b69e587d15b6a0a1454de0e16beb5670bc494d05160ec3ecf47f32 S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l$guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj#oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S)aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w/aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487..uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l-guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj,oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S3aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f2YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.8uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj6oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tCYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.HaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfQYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwNaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tMYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelLguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjUoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.RaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lVguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fdYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tco}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFba-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.`uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l_guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjhoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFga-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.eaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.juiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)liguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.naCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) P|+CPNys-Jacob Perkins - 1.10.1-1X@- Initial commitxsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|wsJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfvU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNus-Jacob Perkins - 1.10.1-1X@- Initial commit`tg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.suiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs 1v%=1gYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf~U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN}s-Jacob Perkins - 1.10.1-1X@- Initial commit|sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|{sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfzU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to production F%j| sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commit er+V:eDm a53ecf713a67d1fcac7a04a86dabaea410555b83fd20d768a26326012ff28379Dl dd0dfbfa49cc042fb18f6ca900550db0d4e77021f53699fb9c71c443589582baDk 77d9b4db8889d397224045942550fa3616c2145954f5ad41b4a6dbd7366b9456Dj ced011967b52fb5261493fc05272b11c01c17b35a6e12fa18213ec38c81f2603Di cf451a3bc16520058e117f74032116120023c0f0558345bddd60e99a354f3b97Dh a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afDg 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dDf 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039De cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11Dd 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13Dc 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75Db 37b8d1ace7bd50fbddd7062e4634317a14f82965db9ff291b2ebc5ff1fe852e1Da 5b1e84a5289b36c44ca7c6956006a30fa5860807d764df9a9e9563ae5c7da66a H^<THgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s-Jacob Perkins - 1.10.1-1X@- Initial commitd YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking H`m|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitdYsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurable _^ %_f!U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN s-Jacob Perkins - 1.10.1-1X@- Initial commitgYyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelistsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryfU{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionNs-Jacob Perkins - 1.10.1-1X@- Initial commitsKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking 0u$<0g)YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist(sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|'sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf&U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN%s-Jacob Perkins - 1.10.1-1X@- Initial commitg$YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist#sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|"sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repository vH`Tvt1YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usaged0YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurableg/YyTim Mullin - 1.10.1-5[@- EA-7330: Automatically add local IPs to DOSWhitelist.sKJacob Perkins - 1.10.1-4Za- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|-sJacob Perkins - 1.10.1-3Z&@- EA-7005: Fix URL to point to the proper upstream repositoryf,U{Dan Muey - 1.10.1-2Y@- EA-6174: Promote from experimental repo to productionN+s-Jacob Perkins - 1.10.1-1X@- Initial commitd*YsTim Mullin - 1.10.1-6`:@- EA-9924: Make mod_evasive error code configurable \<\f5YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}Wj9oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf?YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t;YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel:guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjCoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfHYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwEaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lDguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjLoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.IaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fRYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tQo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFPa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwOaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.NuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjVoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFUa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f[YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tZo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFYa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.XuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lWguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj_oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF^a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)]a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.\aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFea-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwdaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`bg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.auiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l`guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDz 435ea3f9990e92fe425884b2f7e75bf918254ad9f3654acab96491850036b04dDy e20da77dc5c2b3548c06ee2c54c7399e098d0be69685e1803260348148ee90a1Dx 3093a1b143882d68dd83f82bca8cd87f2347510b772de65fae0f0e9a127df79dDw 7842f640ac6525363beb4a2d7042150b10f4063efa8a51eb3bed305e53ad3eeeDv 20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965fDu fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffDt 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917Ds 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aDr aae8a16137307ae45538be66b1d4dbe381b65393296454a2a9621e8581108313Dq 4f1d80e0979ba05e3015c4ac60fdd7194232fdc4a9dfb29723d3621269f7cd17Dp f8713e32578aebb353d140d31fe890d68569eb0638f1ffbebf6acd27eda81d5dDo 4e4d77ebca5b257a31dda5b6f29553678fffb05a43fbaa94452c28c025bda348Dn ebffe38ef962a09d3fc6b9039f2a4bb40cced10b0c5944dafc44c82a8bad00fd . .ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.haCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwnaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tmYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagellguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjkoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SraCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lvguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjuoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S{aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fzYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj~oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.! S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.$ 1=1y_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2. N4Pq N9$oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc#]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w"]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb!]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~ S+Dan Muey - 2.3.9-3XA- EA-5387: Use CloudLinux patch to limit process signaling to started processes`]gEdwin Buck - 2.3.9-2X@- Added conflicts with ea-apache24-mod_ruid2.bUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Production Kec,]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w+]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb*]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.~)S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb(UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d'akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony&_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj%SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config zCZz~3S+Dan Muey - 2.3.9-3X@- EA-5387: Use CloudLinux patch to limit process signaling to started processes2UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb1UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d0akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony/_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj.SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9-oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macros I!Ib;UsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d:akCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to Productiony9_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj8SDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config97oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc6]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w5]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb4]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk. m(kdCakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyB_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsjASDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9@oS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macrosc?]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w>]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb=]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.<UKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil +5U+jKSDan Muey - 2.3.9-8XG- EA-5744: correct path, user, and group in tmp path config9JoS. Kurt Newman - 2.3.9-7Xx@- General cleanup (EA-5395) - Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594) - Switch to rpm macroscI]mEdwin Buck - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.wH]Edwin Buck - 2.3.9-5X- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesbG]kEdwin Buck - 2.3.9-4X- Added conflicts with ea-apache24-mod_mpm_itk.kFgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationEUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbDUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 %@wRaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tQYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagekPgsDan Muey - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situationOUKDan Muey - 2.3.9-12dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbNUsDan Muey - 2.3.9-11aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dMakCory McIntire - 2.3.9-10\-@- EA-7974: Move from Experimental to ProductionyL_Cory McIntire - 2.3.9-9\,- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments S?SVaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzw\aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelZguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./ S?S`aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkweaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.2 er+V:eD 1333997e70f42789944308e98a61bb7d6ee747c9c5495cc92d732d0565808651D c0a25ca20cccb7c5d5368b215a30a925d5af490af37893a6401a923d3ec43c90D f302bf4907e5cbc80547d577ef7f4df7b1181e2426d4d4849fc6bded743f9a0cD 99cfbd8dca84e7862432a0559a53cbe99cb4b03fc6c3400ad3aedc025dd659a8D 9dcae1099dbaa976053fc895580f78f2096cbb4d7f4fea40921f32bc7fd87719D 3839b7346495799bef0e2af4e85a5fb48cb56e09eae3158d0dc6d2430f7f2d03D f69f8a080d0cfdc354f97d310e56db26d26424f183285ec786f4ab7cad2cc75aD bb6b3d000c5928ac0502d344f3e45efa8dd049cbbca29d4154a573acbde3ab49D 6b2ad9805314cb0b895d552199c84a42d81a68832d767adcee4d0be2074d35c4D~ 969ae78c0065ef7ba59a9a2f91d74bd6d12232c6cfcab6fa456f2c42f21eb291D} 4a94920b36390bac3d4b5b1a06e695eb24c10b9552f3bb6a62005e87eeaf0848D| 71618c24e0f21184a5ec58975c2a3cc623ab34d59f583fe8b1b27142b44ac47fD{ 62e3d53dca677868a7d5ad5c508f644e1d768b34619b8e058eb7866a20fdb8f8 S?SiaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fhYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tgo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFfa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?woaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.nuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lmguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjloiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFka-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ja]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6 S?SsaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.xuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjvoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.9 S?S|aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f{YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.< NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.CaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.I%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f-YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF+a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj1oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)/a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.L.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF7a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw6aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t5YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`4g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.3uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l2guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .;a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O:aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f9YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw@aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t?YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel>guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj=oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SDaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwIaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R S?SMaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fLYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.RuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U S?SWaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X S?S`aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`fg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[ er+V:eD 8502dcbce14b0215e80f35e3e803677309d2a0f195b7a740da177c4e3342aa55D cd18b8a4669b686b328642cceb0b7f42743518e9ff4803948a445fb1a41a9eefD 1e189f907f4874cf681bfd0725326a23f281181493da1265bc4e8b6cae8ac536D 90d0362d5dac5de8523ee9bc138d58a2e6067ad4a21f529d4a9d97ca3161a598D f0a30aa3adf1d36ed8ce5f309a6fd82ee0659a81067a0d3c84c09f67776662cdD 205d8b3cf3d15b1b15671854425ef31f8cd447d0a34b45b3c26cfa5ad71f5e46D 6b32733c39b5cf415222a26d83c2ac738b1f2a128136138effdc2e459c255d6dD  2345b06eead566f57a0d3d6970ae77a440201d5213962687a009ceef9cc64ab9D  dbfc4dcd930da1a2d7fea48287e4f09519757e709e6fac45994a211edb7146f4D  a48e1049a7b719a15d542a57b2d4b477046dd2ae1e3721ea9924d679e02e2debD  b5fac8c761dc736559eae3fa02d932163e8646e66944b842fba5b4d6d5d6a38aD  60ff4de39379a9f3e94f5d697671e6dc132a6439c41e43bc5c89ad88e89ea83eD 38ea78ab4cc8d847e79758d81383f16cb2a0274fd2611f3c73edd148aeca7245 NfkYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tjo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFia-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwhaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tgYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjooiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFna-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ma]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.`laCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfuYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwra Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tqY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelpguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjyoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.cva Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf~Yw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw{a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lzgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.fa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.i a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.la Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.oa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw$aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t#YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel"gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj!oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S(aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw-aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.r S?S1aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF.a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.6uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)2a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.u S?S;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.@uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.x S?SDaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Jg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{ NfOYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tNo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFMa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwLaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tKYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjSoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFRa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.PaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)offlrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|;|=>? ABDEG$H(J-K1M7N;P@QDSITMVSWWY\Z`\f^k_oaubyd~egh jkmnp$q(s-t1v7w;y@zD|J}O~SY]bflpuy $(.37=AFJPTY]cglpuy !%*.48=AGKPTY]cglpv{ 4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tUYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelTguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj]oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ZaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfbYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw_aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.caCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.huiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD! 8d6f006bb2af6a0d5ca507c63a3d4101edbcb5da107b06c55e476446267f178fD  d2c540fcf3d5fac9350643dd4155584c987b814e87d986d83ba62fecb149513bD 3ef17c4972ef07256b325d6550f2edd2fe5c3df7f8b5e74e4053a5da55e69f1dD 44e25d570b994eebf6303a541f2f5511194a0b19bacf616a7df0f750ee02e255D cabfd130e4cb0c6d8c86f68d36ad46cc0f3dff2e6989fb0469eb468f08cb9b80D c687a754f3f20ccf8841fa9f480728e1c1c1e348ff953875b64986dfcc83b45cD 51d45aa5f1ab16bd31b51079b198c16d47d1cbf9f89f665ea4370c42f4bc3ee4D d805703a3c023d5d2eeec148cb004f54b5b8a5a4db81a8844a38461abbec7138D 59d088a86cfa802534e29a06c2337a9deaa449b9db64619e61a99f167c9e0bb7D 3e0b65b91e77dbcd329fd4095651a989fd253cb5d3a3ab6408dd7d3dfedfea91D 7db42fd401098c9ec0cc4fbf2a2b4f3adde56ccaae9714d0a9c29e905f5685e3D a135c42ccedd84bdf7a19e9fefc7109ea147a4cf2ac87b65577b117b27fd2c0bD a48afbec5f1bd9c942b72b23180179c8555e3f2b4e4f17ef9616db9b57eaa727 W}WjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fuYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjyoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.vaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw~aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t}YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`|g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.{uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S(aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`.g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf3YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t2o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF1a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw0aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t/YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj7oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF6a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)5a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf=YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw:aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t9YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel8guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.>aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfFYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lBguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.GaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.LuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.QaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fYYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.VuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj]oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Za Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFca-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwba!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487taY!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage``g] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module._ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .ga]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.fa!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)feYw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tdo}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icwla"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tkY"Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageljgu!Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjioi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFha-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eD. 04f283cbdea1b0bbcd877396e6e51a7778b072041db40ab30f68912b07cd9c27D- cb827b505030937fb4e7d047dec9a745854d17e3b649602af276a1faca8c0aa6D, 8fb42608acaf4982fbb39cfb18c31323e885d0f32f210955bda529da322176bfD+ 41023a3377b1b0354b5d3a7a8fc4cc5b5436a9513be783b97eada356f2a85890D* c74f9ba92839f814137c0c19f971231dc16e59a7c2ae7e1f54ad1c5b594443a0D) da0f80a30d1edc2c6b7ed0d4943142e7bca3efdd9dd28cef9190d42e5d33ad74D( 3979b3d95a6e8228d7f19015ed01cbe8a320fad8e04eff1d2da449f74f6b6698D' 5bddea1af8037d4df1ab0e3b3af4a8ad73bc54711cf1d0e4bd9489bcc69ab097D& 26f543b5703d560e8c000da6c761225d91ba7679593fd21d9010e5a22499ea6aD% 62157bfb88723abd86177c00d0362e2c0288b05775ac5d4e4cfa3d16f22f6bafD$ c8946124e3103013666bbc5631a609f897b4dc8ff51d875a065bfd6a20eefd3dD# 0081d6623e93ba927b123aeca7c11dfc28d6b3121a835258fd16f0bb51a63711D" b8f771198a4989654edd2b7052fd3ff94875cee707c05f3e083e87d34b4dc6a8 S?Spa"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkwua#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ltgu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjsoi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sya#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFva-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wa$Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.~ui#Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l}gu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-#Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)za]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sa$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.ui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S a%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f Yw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]%Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ui%Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjoi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf!Yw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY'Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj%oi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Â"a'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf*Yw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw'a(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l&gu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj.oi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ƃ+a(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f4Yw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1a)Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.0ui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l/gu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj8oi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ɂ5a)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f=Yw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.:ui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9gu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjAoi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.̂>a*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFGa-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwFa+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tEY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Dg]*Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Cui*Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lBgu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ka]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ςJa+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fIYw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tHo}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwPa,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tOY,Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelNgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjMoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFLa-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?STa,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwYa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lXgu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S]a-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f\Yw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFZa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wca.Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.bui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lagu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj`oi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)^a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?Sga.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.lui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkgu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD; a358ee5ea9033caf36ed54c6069a47ab59e18d005d25e7ff926a9a8357f3fc53D: 1c9ba0b7de56f19419004459bc0a35a951dea62407796723bb7df6b9714480b2D9 b9f44db849b11060e43746f5e88cdb01b205a5b37b3028af37796b5e96b8d862D8 19d44d91597b0a46c15768efb4f35723c2bb7151d6cd455bb25f2b6e7b1c12f2D7 0753a9d6528f94280907da061eccc16f4bcc3daa4b85d031116f8e1b9fceb695D6 c508186aa407e6a929f98f1a9df92da4c1b7ea0ece1975938832832b9828d817D5 4a072cc0c7bb3bcc94be40e773cd031878f7604d0701bb75099443480bd3bd03D4 bfda327112ec1b8901920975d15666649687b0c591b0ed718d8f795b953ee350D3 4b237c22cc63675ba3cb63328bfac990aaadceb0ec86401752d78bd187dcfe55D2 9f3844fa93d972538b328bc111c308c5c7859811d7115798ba4a9132c99dc8afD1 8d7e3981e1d6f6b294a7e9898ad429814e89dfa0d56809f8d9b175d604f2cbe1D0 1dd4a7026d29b254d03a9f21d248fe179c6268a7f4d879ee1247eeef25a43fa7D/ 6fc6b45b85d6f34503085f0142ca2654e5ba106f1b0964ab026a7555cc635042 S?Spa/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`vg]/Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uui/Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ltgu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjsoi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-/Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf{Yw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tzo}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFya-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwxa0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487twY0Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjoi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF~a-0Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)}a]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|a0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY1Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oi1Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw a2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l gu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa3Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui2Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu2Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f!Yw4Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}4Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-4Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.ui3Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu3Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj%oi4Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-4Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]4Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2."a4Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF+a-5Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw*a5Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t)Y5Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`(g]4Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.'ui4Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&gu4Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . ./a]5Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2..a5Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f-Yw5Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t,o}5Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw4a6Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t3Y6Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel2gu5Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj1oi5Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF0a-5Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S8a6Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7Yw6Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}6Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-6Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw=a7Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l<gu6Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj;oi6Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-6Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]6Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SAa7Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@Yw7Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}7Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF>a-7Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wGa8Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Fui7Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lEgu7Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoi7Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-7Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ba]7Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SKa8Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYw8Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}8Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-8Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.Pui8Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOgu8Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjNoi8Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-8Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]8Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?STa9Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYw9Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}9Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-9Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Zg]9Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Yui9Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXgu9Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoi9Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-9Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]9Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf_Yw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw\a:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t[Y:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjcoi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.`a:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfiYw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfa;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487teY;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageldgu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjmoi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ja;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfrYw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwoa - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lngu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDH 69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003DG e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532DF c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cDE c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdDD 86abc5cc643b49c765d4ee34f49d4897d5c6688ec7ec9e4d08361bc1df4fdf98DC c792808351aac3c8c465fbcf35520a4d72df993c814f2da9f89c93b04cb3ce54DB 156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7DA 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeD@ 8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871D? 9b92b7ee0245952c418bf67e4f61a2b0cb174b15b20816fe4bb392df6a3ba0c8D> 4c92b250e2a516a930c82065fdd995c962831518b45330e8b26b9ca5acd4df56D= 6915ef2473d52462bf2c2ea2c54654fd9aa16764d50c708853a29c1c68b12a91D< 27ac9f0ad69296099b8c9f968eaef4f52a0a946434b180380632d85d6a4d9132 W}Wjvoi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. sa - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f|Yw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwya=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.xui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwgu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. }a=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.ui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. a>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) |ws}?Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS K[?Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955` g]>Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. ui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l gu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs Mvegg?Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11?Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[?Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsu?Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsi?Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpes[?Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/sm?Alexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameters ^Kty^es[@Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/sm@Alexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersws}@Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSK[@Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551sq?Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script l!siAAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1 sq@Alexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptegg@Dmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11@Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[@Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsu@Alexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsi@Alexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp iU(s9AAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw'{wARedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1&sqAAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte%ggADmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11$ASandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep#[ASandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r"suAAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user aye/ggBDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11.BSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep-[BSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r,suBAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl+siBAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp+*ucAAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~)wASandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers SKwSr5suCAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+4ucBAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~3wBSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU2s9BAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw1{wBRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo10sqBAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi script dU;s9CAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw:{wCRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo19sqCAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte8ggCDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.117CSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep6[CSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 +0+ADSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep@[DSandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r?suDAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'>u[CAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+=ucCAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~<wCSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlers `i`+GucDAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~FwDSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUEs9DAlexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwD{wDRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1CsqDAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteBggDDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 qqPKMWEDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDJKgEAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pIOEAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added'Hu[DAlexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 CC9Li ESergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-PW]EDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofOW]EDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdNWuEDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.MAEDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ bsbTKgFAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pSOFAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added0RW EDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVQkEEJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 9Vi FSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilPUMWFDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD -g-ZW]FDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofYW]FDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdXWuFDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.WAFDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sVP^MWGDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD]KgGAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 3000\W FDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV[kEFJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9_i GSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-cW]GDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofbW]GDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdaWuGDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.`AGDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ fsfPhMWHDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDgKgHAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300fW]GDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0eW GDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVdkEGJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8of |flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|!%+/48=AGKPTZ_c i m r v |      ! ( / 5 ; A G K L P T V Z ^ _ c h "i #m $q &r 'v ({ )| * + , . / 1 2 4# 5' 7, 80 :6 ;; E ?I AN BR DX E\ Ga He Jk Ko Mt Ox Q} R T U W X Z [ \# ^) _- a2 b6 d< e@ gE hI jQ kZ lc mk os p{ q r s t u' v+ w/ y5 z9 CC9ii HSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-mW]HDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out oflW]HDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdkWuHDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.jAHDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ sPqMWIDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDpW]HDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0oW HDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVnkEHJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 er+V:eDU 125549d6f74b63850f3bf41243330f3220763424944ef57a3abd6a9ffc2e8b53DT 5a15b639fc9ebdf1a1b7e84734330de4922cd127957355f3a85792f3202dd4e3DS bccc5a79e041af6838269358d46f5de0997cd60d93d25e6ad4599e5d98017024DR 43581e832246e17ae9d12c8bc9006670cb099f5ea0323d01beada00db8683deaDQ 600e4f04a6d179c685bf4789f4b433e0cbe59c3df944e03858aac5cc5b720e53DP faeeedaa684956ad26aa99ec907cfb62644773651ae7d5ad6f8034d11f54558fDO 81058a58dfa3c2e51be49eb4b17168688405f219757c3e1f9796d0bacc502f3bDN 2498bb1f3b756d4137591048357ee395c2e36e83be055bcd3d6e346785b50b81DM 2a186e762a08671d297c85e5971f024e9f64930ab73c847f7feb39edf17bf8abDL a1fb529da5c0935d2cc5f9b2ad48c84b85bd59db209778a751efa632e65b11f1DK 50b1c5fa2eb20a5dd678e26f0995149a1380b69db6d4f8ed4a7155794841ab82DJ 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdDI 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646c CC9ri ISergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-vW]IDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofuW]IDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofdtWuIDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.sAIDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ s;P{MWJDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDzQ_IDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofyW]IDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0xW IDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVwkEIJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 CC9|i JSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong - MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util -g-W]JDaniel Muey - 1.1-37^C- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofW]JDaniel Muey - 1.1-36\d- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd~WuJDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.}AJDaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ Js;JwaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYKTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageQ_JDan Muey - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofW]JDaniel Muey - 1.1-42a@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of0W JDaniel Muey - 1.1-41_]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of - bump release prefix to get back in sync w/ ea-liblsapi.spec - Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiVkEJJulian Brown - 1.1-38^- ZC-6839: Build on CentOS 8 S?S aKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYLTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. - S?SaLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaMCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0 S?SaMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w#aNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487."uiMCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l!guMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiMJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-MCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3 S?S'aNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f&YwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.,uiNCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l+guNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF)a-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6 S?S0aOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f/YwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`6g]ODan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.5uiOCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guODan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj3oiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF2a-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)1a]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 9 Nf;YwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw8aPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t7YPTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj?oiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-PCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. =<aPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfEYwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwBaQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tAYQTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel@guPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjIoiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-QCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @FaQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfNYwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tMo}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFLa-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwKaRCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lJguQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjRoiRJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFQa-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Pa]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. COaRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fXYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tWo}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFVa-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwUaSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.TuiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lSguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj\oiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF[a-SCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Za]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. FYaSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) faYwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t`o}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF_a-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.^uiSCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l]guSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjeoiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFda-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ca]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. IbaTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFka-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwjaUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tiYUTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`hg]TDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.guiTCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lfguTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .oa]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. LnaUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwtaVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tsYVTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelrguUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDb 0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4Da e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8D` 7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481ceD_ 979a60e0da8a35af4a05fc739c95c38f1169334b24cd416504f5ac77fc40bb4bD^ 9b81694555c440a6c82cecc2cf0331a0fca04c305411953b5e50312c07e75bb3D] b44f04e7bd9776ad4d2bcf759d12afce3af6b1a2253fbc221053e15d369e9d28D\ 4c09a832d17b3aff0226221a8f22ce4ba9ac223d3319764d3d996b638805953aD[ fec77ad818c93f268599dacbf9e5fe5fe76da2bbe9a5ae0e31d269d9006cc639DZ 4b8f76f7707057b740381af34d3a6ad18933ed4c5d1adf72ba13005e04a09b72DY 2ac094273e11e940bd4e2d44315647815473d813ffc8f43493aa03075095c077DX 4387cb40e13f6550922d9ccdf5e731c01e0e28548ed832e5330443f963a3c0e2DW f84b1781ba60be240f087d5f4813cb1f2cc2282e3f43761adb058480c507ee0dDV 43c83d47a0c931291c9b423573654d4da945271a0967124f6d9874bf4018c13d S?SxaVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fwYwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tvo}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFua-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw}aWCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l|guVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj{oiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFza-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ya]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. P S?SaWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF~a-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waXCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S S?S aXCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwXTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}XChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-XCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiXCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguXDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiXJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-XCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]XCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. V S?SaYCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwYTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}YChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-YCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]YDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiYCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguYDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiYJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-YCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]YCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Y NfYwZTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}ZChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ZCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaZCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYZTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj#oiZJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a-ZCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]ZCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ] aZCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf)Yw[Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t(o}[Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF'a-[Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw&a[Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t%Y[Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel$guZDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj-oi[Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF,a-[Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)+a][Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. `*a[Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf2Yw\Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t1o}\Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF0a-\Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw/a\Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l.gu[Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj6oi\Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF5a-\Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)4a]\Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. c3a\Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f<Yw]Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t;o}]Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF:a-]Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw9a]Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.8ui\Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l7gu\Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj@oi]Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF?a-]Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)>a]]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. f=a]Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fEYw^Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tDo}^Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFCa-^Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.Bui]Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lAgu]Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjIoi^Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFHa-^Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ga]^Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. iFa^Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) n|)SnkQue_Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetPa _Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gOW{_Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiNgo_Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPMs1_S. Kurt Newman 2.4.07-02-0U~@- Initial creation`Lg]^Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Kui^Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lJgu^Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs &[z &|Zc`Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdYuW`Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kXue`Jacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetWa `Edwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gVW{`Dan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiUgo`Darren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPTs1`S. Kurt Newman 2.4.07-02-0U~@- Initial creation|Sc_Cory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdRuW_Jacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 A` rPcs1bS. Kurt Newman 2.4.07-02-0U~@- Initial creationbs;aTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|acaCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd`uWaJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k_ueaJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget^a aEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g]W{aDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi\goaDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP[s1aS. Kurt Newman 2.4.07-02-0U~@- Initial creation r*E_rPks1cS. Kurt Newman 2.4.07-02-0U~@- Initial creationjs;bTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|icbCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdhuWbJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kguebJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetfa bEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.geW{bDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningidgobDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs er+V:eDo 1977e4d3566195ebcaba76e156f50e08c10e0fe3398fb9edba5dc188d556319eDn 7b1e30e7a258fa57743eadab94ad8e31de79e5f37d4330185925981fae6a2c70Dm 38dd781378f482a4d27b957d0bf3edd19de16a859f35bb9e293bb509f7b30024Dl f2177096d9509546705bc90ac1f76cdde87363967eb4557b86b5567512f31b40Dk 29b47f0b49887794f8d9c7e4fcf132d0e4d49921c0d610c1a4be4308d3f88783Dj 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0Di 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dDh e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92Dg 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5Df 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98De 894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fDd 5c1415f74e9303c1fd77cd1b1639da49da9867b57930b0b7cb66ea5a5f721dc3Dc d6695582dce39a138c0681633d7697eb4b69b91e012cb20933ad54a391f5f536 X*E_XjsiocDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situationrs;cTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|qccCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdpuWcJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kouecJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetna cEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gmW{cDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningilgocDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs rA` r{s;dTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|zcdCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesdyuWdJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kxuedJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packagetwa dEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gvW{dDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningiugodDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPts1dS. Kurt Newman 2.4.07-02-0U~@- Initial creation _@j_igofDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1fS. Kurt Newman 2.4.07-02-0U~@- Initial creationduWeJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kueeJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta eEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{eDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi~goeDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP}s1eS. Kurt Newman 2.4.07-02-0U~@- Initial creationj|iodDan Muey - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation <J!<k uegJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget a gEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g W{gDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi gogDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsP s1gS. Kurt Newman 2.4.07-02-0U~@- Initial creationduWfJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kuefJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta fEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{fDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioning &[z &|chCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWhJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kuehJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta hEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{hDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigohDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1hS. Kurt Newman 2.4.07-02-0U~@- Initial creation|cgCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWgJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2 A` rPs1jS. Kurt Newman 2.4.07-02-0U~@- Initial creations;iTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|ciCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesduWiJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2kueiJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packageta iEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.gW{iDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningigoiDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMsPs1iS. Kurt Newman 2.4.07-02-0U~@- Initial creation N*E_Nt'YkTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage&s;jTravis Holloway - 2.4.7.4-4aU- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|%cjCory McIntire - 2.4.7.4-3Z ,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd$uWjJacob Perkins - 2.4.7.4-2YBv- EA-6232: Add conflict for mod_http2k#uejJacob Perkins - 2.4.7.4-1X- EA-4714: Update mpm_itk for newest packaget"a jEdwin Buck - 2.4.7.2-5X- EA-5441: Make mod_fcid and mod_itk conflict with each other.g!W{jDan Muey - 2.4.7.2-4Wg- EA-4383: Update Release value to OBS-proof versioningi gojDarren Mobley 2.4.07-02-1V$@- Added specific conflicts with uncompatible MPMs \<\f+YwkTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}kChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-kCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw(akCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487 W}Wj/oikJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-kCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]kCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. x,akCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf5YwlTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o}lChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a-lCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2alCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t1YlTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel0gukDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj9oilJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a-lCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a]lCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. {6alCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf>YwmTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}mChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-mCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw;amCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l:gulDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjBoimJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-mCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]mCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ~?amCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fHYwnTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}nChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa-nCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwEanCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.DuimCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lCgumDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjLoinJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa-nCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]nCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. IanCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fQYwoTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}oChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-oCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.NuinCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMgunDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjUoioJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-oCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]oCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. RaoCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF[a-pCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwZapCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYYpTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Xg]oDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.WuioCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lVguoDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD| a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83D{ b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779Dz 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67Dy 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28Dx 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8Dw 3575a52edef82427d80d35c67aa6da658e8b6b9012497a2c876acd5e43571d09Dv ada0bcfde302f54220dfc58ef620d285f5c1efd622fb3a0888a2ada3af79e433Du 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73Dt 9eb65ba39df0f7186516068d88579480167ad7fcb5537ef8a6811993a2ccbc05Ds 7fb2bc01d9ea7f0afb5d0802cd74d9c7e89bb249c6537467b06ca0cfd19cbb44Dr 846be9ce7b6624543b7aee9d93d22e13bb146ea229f7fea782645ff7efe7c3ccDq 2896e55ba395e900fec4a65d01a1dac260c212b84bdebfaae6e2182ce67f3f80Dp 52b65e26274d7c17b1648612bf0ec1019d9ef6546ace414016e598a03a83b517 . ._a]pCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ^apCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwpTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}pChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwdaqCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tcYqTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelbgupDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoipJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-pCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?ShaqCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwqTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}qChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-qCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwmarCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487llguqDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjkoiqJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-qCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]qCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SqarCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fpYwrTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2too}rChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFna-rCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wwasCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.vuirCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lugurDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjtoirJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFsa-rCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ra]rCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S{asCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fzYwsTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}sChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-sCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uisCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgusDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj~oisJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a-sCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]sCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SatCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwtTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}tChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-tCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV` g]tDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module. uitCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgutDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoitJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-tCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]tCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. v@NFvvYuTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKuCory McIntire - stable-7^y@- EA-8527: Move into productionY)uTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)uTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYuCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YIuTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}uCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM s+uJacob Perkins - stable-1X@- Initial build . .TaKvCory McIntire - stable-7^y@- EA-8527: Move into productionY)vTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)vTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYvCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YIvTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}vCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file&gguCory McIntire - 1.14.36.1-1`- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsuTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed 2 v2"Y)wTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[!aYwCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YIwTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}wCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[gSvCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&ggvCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMdYsvTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvYvTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file 9|%E=9*YIxTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem)a}xCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file[(gSwCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&'ggwCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd&YswTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv%YwTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT$aKwCory McIntire - stable-7^y@- EA-8527: Move into production#Y)wTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version [Cc[[2gSxCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&1ggxCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPMd0YsxTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv/YxTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT.aKxCory McIntire - stable-7^y@- EA-8527: Move into production-Y)xTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version,Y)xTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[+aYxCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 _?_d:YsyTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv9YyTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT8aKyCory McIntire - stable-7^y@- EA-8527: Move into production7Y)yTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version6Y)yTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[5aYyCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.24YIyTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem3a}yCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file >V8F>BY)zTim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionAY)zTim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[@aYzCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2?YIzTim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem>a}zCory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM=s+zJacob Perkins - stable-1X@- Initial build[<gSyCory McIntire - 1.14.36.1-2`#- EA-9585: Fix changelog case entry&;ggyCory McIntire - 1.14.36.1-1`- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1 Remove 32 bit logic and RPM HYUsHMKs+|Jacob Perkins - stable-1X@- Initial buildTJaK{Cory McIntire - stable-7^y@- EA-8527: Move into productionIY){Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionHY){Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[GaY{Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2FYI{Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemEa}{Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileMDs+{Jacob Perkins - stable-1X@- Initial buildTCaKzCory McIntire - stable-7^y@- EA-8527: Move into production v?vMSs+}Jacob Perkins - stable-1X@- Initial buildvRY|Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTQaK|Cory McIntire - stable-7^y@- EA-8527: Move into productionPY)|Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionOY)|Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[NaY|Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2MYI|Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemLa}|Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file er+V:eD  02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fD 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dD 89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fD 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458D 35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbD bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37D 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399D 31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75D 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abD dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edD d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fD~ 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914D} 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9ee v?vM[s+~Jacob Perkins - stable-1X@- Initial buildvZY}Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTYaK}Cory McIntire - stable-7^y@- EA-8527: Move into productionXY)}Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionWY)}Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[VaY}Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2UYI}Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemTa}}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vMcs+Jacob Perkins - stable-1X@- Initial buildvbY~Tim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaaK~Cory McIntire - stable-7^y@- EA-8527: Move into production`Y)~Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version_Y)~Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[^aY~Cory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2]YI~Tim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem\a}~Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vMks+Jacob Perkins - stable-1X@- Initial buildvjYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTiaKCory McIntire - stable-7^y@- EA-8527: Move into productionhY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versiongY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[faYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2eYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemda}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vMss+Jacob Perkins - stable-1X@- Initial buildvrYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTqaKCory McIntire - stable-7^y@- EA-8527: Move into productionpY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionoY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[naYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2mYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemla}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vM{s+Jacob Perkins - stable-1X@- Initial buildvzYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTyaKCory McIntire - stable-7^y@- EA-8527: Move into productionxY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionwY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[vaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2uYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachemta}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[~aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2}YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem|a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vM s+Jacob Perkins - stable-1X@- Initial buildv YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT aKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2 YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v?vMs+Jacob Perkins - stable-1X@- Initial buildvYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTaKCory McIntire - stable-7^y@- EA-8527: Move into productionY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file _?_d#YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv"YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT!aKCory McIntire - stable-7^y@- EA-8527: Move into production Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_versionY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachema}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf file v@NFvv+YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT*aKCory McIntire - stable-7^y@- EA-8527: Move into production)Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version(Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version['aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2&YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem%a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM$s+Jacob Perkins - stable-1X@- Initial build IEcT3aKCory McIntire - stable-7^y@- EA-8527: Move into production2Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version1Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[0aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2/YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem.a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM-s+Jacob Perkins - stable-1X@- Initial buildd,YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeed f `nf;Y)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version:Y)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[9aYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.28YITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem7a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM6s+Jacob Perkins - stable-1X@- Initial buildd5YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv4YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config file 0y uCY)Tim Mullin - stable-5\2- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[BaYCory McIntire - stable-4[z@- EA-7761: Update to version 1.13.35.2AYITim Mullin - stable-3[dC- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem@a}Cory McIntire - stable-2Yq@- EA-6674: fix up permissions on 456_pagespeed.conf fileM?s+Jacob Perkins - stable-1X@- Initial buildd>YsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv=YTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileT<aKCory McIntire - stable-7^y@- EA-8527: Move into production er+V:eD aacfb3398469f0089a3ac38b3fd8e530f3d92adf0eb2244e783ebc3b5502cf96D 1773d047a7bd833c303631c2fa8bf34d69427225a43464227b1415e1c2e35e2dD 9f549b00a3498591b2f6a3a12ad26fafd7d61eaf08f44dcd2700d05a9e8c9310D 31065b712538709d53b3729cd1ae8f96b460004171956d9c1db9a00881940145D 904db9402f2b7288c019e640751fc8adcd10bb793fdd9492c7cb92d00c9ff416D 6cd481637dbceb574f400837830e6eca242f4506a68d81187a0938e10d8407a2D dbc0a3a936d1b444280021c4935ce8f89722408ecf5cdf835175a12f5dde76d4D 19e4b04bd885d6f0074d6ae71360fd10b79233798aae2442b2dce0fca4e0afc8D ae236d4641ac5a36e577e808a9caede8de3292f5ba3f04671625919e6ea0817dD  ca65fbe6d63030d37d21e8bf51637a9cb46d5ee633f2501de3f07acc1e49df95D  5ecd5f80720bbacc7be92a676b3ff0f67aef6b4f83eb33a919e11ab111f979a8D  350ee5e357acadf22e4a6866e0f4669f5248c4fb9df1198c29a35dc64b432580D  62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9piinsx} &,28>DJPV\bhntz "(.4:@FLRX^djpv|,*@8SFgT{bp~ Ɓ%с2?LYf%s7I Zi'y4AN[hÂu҃)6"C2PC]Nj^whs+8ERƄ_҄lބy -":-G=TKaWn`{pz"/<IĆVԆcp} $.1?>OK\Xle~r &ƈ3׈@MZg,t@Xjw({5BO\i‰v͊݊*7GDpQ^Ċkx-W,j9|$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|S`mz4]!.ڌ; H %U Nb no |  ؍# 0 += TJ ~W d эq ~  E% n2 ? L ߎY f s 2 C U d' j4 wA N [ h u ߐ   ) 6 0C FP Y] gj uw    + 8 ΑE ۑR _ly'5D U-d:tGTan{“ѓߓ"/<IVc,p;}K Zj$v1>KXe”rє &3@/M>ZNg\tiw(5BOǖ\ؖiv!*07@DOQ^^nk}x T|%ETwIaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tHYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagedGYsTim Mullin - stable-9_E@- EA-9262: Exclude cpanel. subdomain from PagespeedvFYTim Mullin - stable-8^|@- EA-8945: Make sure the old config file becomes the new config fileTEaKCory McIntire - stable-7^y@- EA-8527: Move into productionDY)Tim Mullin - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version S?SMaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fLYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tKo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFJa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) zGkzwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelQguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjPoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFOa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SWaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw\aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S`aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f_YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t^o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF]a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wfaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.euiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ldguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjcoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFba-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)aa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. of flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| }B H L Q U [ _ d h m q w {    " * 2 : B K S [ c k s {    # + 3 ; C I M S W \ ` f j o s y ~       $ ( . 2 7 ; @ D J N S W ] b f l p u y        $ ( . 2 7 ; A F J P T Y ] c g l p v z        S?SjaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fiYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.ouiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjmoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SsaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)frYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`yg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.xuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lwguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjvoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf~YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t}o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF|a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw{aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tzYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ĂaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ǂ aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ʂaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ͂aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ђ%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF.a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw-aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t,YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`+g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.*uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .2a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ӂ1aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f0YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t/o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel5guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj4oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF3a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw@aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD# d8956b2259a675f6f0ad6f64e92c276e2bd201071c378288839e6bfee786847dD" c1556678b8d79c2dd31d407c9c7fae00fa636f9afdbf91f8f30f955260b49ed9D! e256d331bd3ab032c6e9c8b44939f6f96ce3e47dd6202a0980ed71ea00b7b56cD  af9aaf994c0cecb1cefd4f0d25bc5dba673c9157a6b340220238aaf9c0f03edcD 88873566142ef27e48eab60b0262d703e5f36c2e8a6bc6b3170f83aa03cf2017D 8b7846dae22f7b2d9749087aff43ee4ae41d67c59ea932b25f956ad660f84698D 436244e30aa133fe4213697096a43be0847c5c7d4084a806d1c3aec17163ced1D 4244785bdff34771b085e53c8c9aa411a5d1c0a687fed193ca2d9484087fb7beD 365d1f4af79b83a9f12609a058fc25fe16a68876b0bf6e110860ad52a7231271D 184eabe1920ddbd1e8c5ca0e8ada829037111f4244029aa4fa0ea2c080c03307D d1aa1437f2002315268583219efcbb8bfd396ff15591ff2e6a31e7fb8ecc2d7dD 3e418e48548173e112c0b824190267c83794aadddb7063d3ad60facdf5a72cb1D 978e9e6fddf63a7b376326ea5032470a591645bad671ef5c977746d8381f2732 S?SDaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fCYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tBo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFAa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.IuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lHguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjGoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SNaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.SuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SWaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`]g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.\uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfbYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tao}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF`a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw_aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t^YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjfoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFea-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)da]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. caCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvflYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfuYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tto}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFsa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwraCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjyoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFxa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)wa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. vaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.{uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lzguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw$aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S(aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f'YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t&o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF%a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.-uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l,guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj+oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF*a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898))a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Ag]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.@uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD0 f24b502ed10e4294a7e2130b7a51b0670735ce8fe8728e106d622f379d7f9f24D/ f4114fb186b1a8102bf38a8086c10a9882f6a70c77f8542b6013a5d612b42167D. 21ac9fef2be8e37f8bbdef6b55006cc6501cb402b25a38747395a1d7f94a9fa6D- a218da68f44af76a7f2fc62f9227a9419fec7c41650eadfe1c3c74e9eae95a69D, 192d2e3c26f05d0347ce26aa87a4b96fba40f98388b6d8b0e28ea1100c74d7c1D+ fdfb59c8536f9db88f9a5963aa239ac461daa7fda1da1813ffa6ce00f69b60f1D* 3c1ed32b20d4a18a72a9ab8c1e68c08191ffa58751b5ad6500bf6df7711ef102D) f64bd2c124af64de18631dbf7e1b2b073fb7303b3c4e2acff9d6932bf2b973a1D( c4c3ac9dd83d87a41e05641219d87e55db77fc71be4ac5ecb9477a1be96fd0a5D' 92f59a1d8c15bb6ee4b9ab438ce061331be7c9534f397ec1187acd05a9248a01D& 9773a919dea88459828a5c152f1e4b96ce8bede1d01a93f78d86c129084d33abD% 373007f8cabc58739364ec7d8dfff6bb0fc689df20778b21053f20e1e7f18d7aD$ 82b5808440dd5b032b0dd40b7a6b8e5e3bc3b9c8205d2ca9e5afb0390a82b4ca NfFYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tEo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFDa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwCaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tBYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjJoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFIa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. GaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelKguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. QaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tXo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFWa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwVaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj]oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF\a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)[a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ZaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487._uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l^guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. daCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFva-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwuaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487ttYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`sg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.ruiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .za]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. yaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fxYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2two}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel}guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj|oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF{a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`%g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.$uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  Nf*YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t)o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF(a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw'aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t&YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj.oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF-a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898),a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. #+aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf4YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel/guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. &5aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf=YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t<o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF;a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw:aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjAoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF@a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)?a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. )>aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fGYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwDaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.CuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lBguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD= 938aee233f9a89f58ac2712f1bcd0b02b1e67bce3b117ec053b493bccfeea4eaD< bb4b1dad54d8ff757b0f4d40db4539b684431b6be6893cea5ca35e2fa187a5d3D; 439c3dad9397c17aa2e23b877f3474122ce799e0008afbe8fceaed6508351000D: 285320c66d0bd4eda8d7378f943dc468ddaf1d8823da99d9dfa0d18779f445aeD9 a6e08a26b41025717344390b9006d33d10c62049fc945ef558f876960026cc6eD8 9a157abfd065efda7f89108512b42ad5f4dfa024c2a2ec634fc308a9df632bacD7 816cfb12c60cf8a3cb980a5df4b61ae6fc6ebfb76c8adccbf6674940a80fa4eaD6 8d10874d66d448e91e5c66e77b098543d63d5928e9e79eaa498663073434b730D5 fdf0cd1b4b481c4f2949fbc425c9511a323a57f686dee72e132e89a58add223aD4 5809bb8ea204623ee76c837dd8fb012475dfa4e8b0c28767d5b181ffa4868938D3 fc58ddd727d662eeeea4febaf64641f3c537b4a5c3ab37ba4aaef2f842669499D2 104eb258d624114f1fdafea50bce51382175dc2d8143aab00230b40479d5e6c1D1 42f5717c8032f37c4757c9ae084aca45618d7a9973486148407011e8eb8cb596 W}WjKoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. -HaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.MuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0QaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFZa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwYaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tXYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Wg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.VuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .^a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3]aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f\YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t[o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwcaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tbYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelaguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj`oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF_a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SgaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwlaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lkguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6 S?SpaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)foYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tno}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFma-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wvaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)ltguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjsoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFra-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)qa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 9 S?SzaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fyYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2txo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFwa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l~guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj}oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF|a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898){a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. < S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV` g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ? NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. CaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. FaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf!YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj%oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF$a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)#a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. I"aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f+YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t*o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF)a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw(aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.'uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l&guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj/oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF.a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)-a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. L,aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f4YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF2a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.1uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l0guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj8oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)6a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O5aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF>a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw=aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t<YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`;g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.:uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l9guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. RAaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f@YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t?o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwGaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tFYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelEguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjDoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFCa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDJ aa0adce3d825a08fbd39a42182803380dca2b9da645493e1cce8f398108ac5aeDI dee3f9a4dc3a55fd14d32c0703bee4a74388ca7e842656e9eb6ef9301aa0df4bDH 4064b27140e7f86cc414795e821cd8789a850bd7b95e665e2edf495e8dce00d3DG 19bf0b392cd20cce485f26f77452f72713456c8ffae3840aae00587e9cbdb71aDF 23111f789bb36979240d5f8f0359edc3dda6113579a5d12ea45e3859a792372dDE f54c556c2e08beb765c5cfed0b07c8385d29ec6a2b40e8cef93f05d8998db8f8DD 3b5ebcf45c146532305e497a161d266fd200d519eacdacd162d10c2f06e0c6d6DC e5bc26a235dfb7f56e8a3923a87fea1bfca5dadb7a58974228cff4ab870ce024DB 69f63123c0c355925331f9487b3f3c741fb6f21d905cf8ed19dc9dff0635ce4dDA a372ab2d4f22a9cd31a95f44a55baf0325a5583e9bd2f5a9bee2e558bcb736d1D@ bfede1eb1db921f1d2a905b8709b0fd030d4f968792a05a655781f5a899949b4D? bdb43c078922207280b21a2365fff375d56521090d956b72a365197783c3de4bD> 4595e7d6fce84e9373fb89f915d107d62094a4faeaf975dfbb08905b4b4f1f5c S?SKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwPaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. V S?STaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fSYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tRo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFQa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wZaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.YuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lXguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjWoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFVa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Y S?S^aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f]YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t\o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF[a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.cuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lbguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjaoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF`a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)_a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. \ S?SgaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ffYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2teo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFda-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`mg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.luiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lkguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFia-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ha]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. _ NfrYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tqo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFpa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwoaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tnYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjvoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFua-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ta]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. csaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwyaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487txYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelwguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsof flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| % !* ". $4 %8 '= (A *G ,K .P /T 1Z 2^ 4c 5g 7l 8p :v ;z = > @ A B D E G! H% J+ K/ M4 N8 P> QB SG UK WP XT ZZ [^ ]c ^g `m ar bv d| f h i k l n o q" r& t+ u/ w4 x8 z> {B }G K Q V Z ` d i m s w |      " & + / 5 : > D H M Q W [ ` d j n s w |      " ( , 1 W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. g}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. jaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487. uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. paCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. s%aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw4aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. v S?S8aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w>aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.=uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj;oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. y S?SBaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fAYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.GuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjEoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. | er+V:eDW e08ac65bad64776d37db703eeda72561920c4060390e4bcb0780b036978b9c09DV 3376321c6b0d6d3420254c860d0f6f3558644d127b2bc40fbd9099889c34cd28DU 5dbb9f31dea8048f57aa37819ed116e88af25d90bbc4378aed583220f15aaf36DT ae0fc097dbe88930f18f14bfd995f2ffe027ec8cceb5739c2afea8be5cbaa8a4DS 962841ecd96f37331d23d1f4cd9d4ae302098d499fa06957e722a24e494471a3DR 28b0cd3723a756fe3063009245db72f4b6868f19ab50105e4825718227562021DQ 2cb04810422920748d950e8212008f6345ef45435ff9d208822ffe873491235dDP 189baedccd24e157edf65c9ec36f787494ba665bb5cf42cd1152f95776483f45DO 72b71e43d2da0a2b822304a4e80ece42b781376cdc68d80c62fed8de212ebb18DN 5c4d1ae285a759b87ea961cded60aa15589864e29dc38fe48b79445af9dd7b1fDM 9137ffe9aa90e6fc5ef032789750b86ae67ec48d3d532738bc7dd01f5aadeaf8DL 10ebbbcd2e39cb9f3fdf137707afdba06d1839b20556a256aae79d70893ddf85DK 4f20cd4496a9853047e46f494762089bd5e7e0ea17123bfe952441bd74b47f1c S?SKaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Qg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.PuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjNoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfVYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjZoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. WaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel[guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfiYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487leguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjmoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. jaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ouiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. taCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.yuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. }aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . . a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.+uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`5g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Nf:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. EaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDd cf91f2236b9383113873d93d051b5721ad2977c1f619f900ceaa441879b9f6ffDc d185d35e585b5af30b8dfe79da9be6f5d7afee387533dd6a7ddab3130bb759b7Db 8451a92c8e0991802c90acb30c697e060b0ac2d95aa037e11e78be2c0f685dafDa 578d5e38f1db45e6b6fd3bcfa0fe300b53b124fceee662c19b25ac7b5776ac01D` fa497580b6e2e08f9b5b72c970221bf851829a2ce5358976c1afd3f2e7ebdce3D_ d9ae8cb3f698309cabf61d6e569d5bfdfac7b9e2a684e1028df768df42834d63D^ c74bd5a1932e321939ebce34a5540caabee5ba6bcb3d9834a19f7c1e40266936D] ca17034436448068d0ff0081b8552bfb425501cf8ac4f286df55c1d18ead7d48D\ 1a856a42df11e00804c8871f5e07b2aa2529f65c29cf0fe4ea6ef37db0afa057D[ edc1579547ebe042285573e3741a47d8d881a3be47af4534ecb799373e02e2fcDZ 47179f83dd36cb9ede18b0ffc971c27d5a258bc9058cfca0e67995ea8f8da7b6DY ec7c780b140f455eee3a83c14d8db318e046a18e57467b3b853e5facca52d235DX 933e0bb5476e4a6c83948a4a5ad9998c92528caab164cbce5e019db20241b3b1 W}WjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwTaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.SuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. XaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`gg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.fuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)leguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. maCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SwaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj"oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ÂaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf(YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel#guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj,oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ƃ)aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf1YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l-guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj5oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ɂ2aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f;YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw8aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.7uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj?oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ̂<aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.AuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ςEaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFNa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Kg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.JuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eDq 444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218Dp 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623Do 46f7fb52077bcde1a62105e189e50f2d5ff3b1def8b435dce705afa850f12251Dn e11aaa9f77d719a62a35dee4ba283ebc6dada846e7b65fdcfaa1849cd31d9c83Dm 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecDl e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553Dk 3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1Dj 78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97Di b44754b735ba851108fc5b36ef6a5f40916d370e9b6658e9dfb52159153ba44aDh 868ccea0f4ef1bb971c418109a63f4a316bc7970e8f8712f4f9263554cddc2c7Dg c1d112888e5fddf4a479f99828ce256c89874b3399e7962201fddc3f27962e0aDf 2514427ca6d1cfea7ce22b4d250dbd1871aa99c55d492864e3caf4dbd6a70ecfDe aa7731f59e31a8a6b09fbba37c3780fd67e66188bb23c4cecb0d7fe47b1ad983 . .Ra]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ӂQaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwWaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelUguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S[aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw`aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l_guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj^oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SdaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wjaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.iuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SnaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.suiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SwaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`}g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.|uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. t@(WtxYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl~isJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24 +#\eYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK OKDan Muey 0.9.8-7U@Add forked MPM to requires listN _ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylisJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not there }P}eYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyc[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades )z,b)e"YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh!_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKOKDan Muey 0.9.8-7U@Add forked MPM to requires listN_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades z}Mze+YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh*_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc)UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f'U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK&OKDan Muey 0.9.8-7U@Add forked MPM to requires listQ%o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c$[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex#YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades fO7fh4_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc3UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f1U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningK0OKDan Muey 0.9.8-7U@Add forked MPM to requires listy/sBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ.o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c-[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex,YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades scsK=OKDan Muey 0.9.8-7U@Add forked MPM to requires listN<_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyl;isJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24c:iaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4y9sBrian Mendoza - 0.9.8-20dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilQ8o7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8c7[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex6YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese5YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstall \6e\NF_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylEisJulian Brown 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24cDiaJulian Brown 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4xCYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseBYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhA_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc@UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f>U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning &I4t&KPOKDan Muey 0.9.8-7U@Add forked MPM to requires listNO_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylNisJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24xMYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseLYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhK_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcJUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fHU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKGOKDan Muey 0.9.8-7U@Add forked MPM to requires list er+V:eD~ d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fD} d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178D| 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9D{ 08e8937dcdde16588082492b60c6b5a058daee0ce1f613fdba9bbccfb0db9ea2Dz afc3784fd2a1e31c52d8e704b4f9f7e781ad3af48d6ddf0965de86007fa4fbbaDy 81e1743c8103bbf44f67160434c6cd144af5227dafe64cb5b7c6f4560082b43bDx 11e21429bb8edae2e0671c65fb9404680c45ff3ecaf89fa9c7eed4a78fd0ee21Dw 85ce910045e9eb3e9e042e83080f8f7004f51bd69f13fcc82be1fa82901cb038Dv 61d5e4ce57d1784efb213f8296467c70a512beb4cbcfbc0cf162f092c6f97f6cDu aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eDt 0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bDs 12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42Dr 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980c \6e\NY_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencylXisJulian Brown 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24cW[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexVYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeseUYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhT_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcSUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fQU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning /I4}/KcOKDan Muey 0.9.8-7U@Add forked MPM to requires listNb_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyca[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex`YTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese_YuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallh^_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetc]UuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.f[U{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioningKZOKDan Muey 0.9.8-7U@Add forked MPM to requires list )6ew)KmOKDan Muey 0.9.8-7U@Add forked MPM to requires listNl_ADarren Mobley 0.9.8-6Um- Fixed typo in dependencyQko7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8cj[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexiYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradesehYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhg_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcfUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fdU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning U6eUpvouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsQuo7Julian Brown - 0.9.8-19^Ǿ- ZC-6852: Fix for C8ct[oDaniel Muey - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therexsYTim Mullin - 0.9.8-17\0@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradeserYuTim Mullin - 0.9.8-16[qr- EA-6667: Disable apache vhost tweak upon uninstallhq_uCory McIntire - 0.9.8-15Z@- EA-6255: EA4 does not update Apache config datasetcpUuDan Muey - 0.9.8-13X@- EA-5429: Added conflicts with mod_fcgid.fnU{Dan Muey - 0.9.8-12Wg- EA-4383: Update Release value to OBS-proof versioning d83g|meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu{_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]czo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7ryoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NxUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportwYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets 2A2YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'~ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947l}sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 e:egmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support SAS q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^ [eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit g[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'ekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 W$7\W_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks j5?0jroyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditgmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu &+5&!YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4gmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 e:eg&meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu%_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c$o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r#oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N"UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support :':N,UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support+YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp*ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf)q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks (q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4l'sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 F% Fl1sgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20g0meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu/_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c.o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7r-oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6 B!GQB9YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp8ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf7q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks 6q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^5[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv4qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_3qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6z2aCory McIntire - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflict :_qpAouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf@q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks ?q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^>[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditv=qJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_<qQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6r;oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N:UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support od8]o Iq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^H[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvGqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_FqQTravis Holloway - 2.9.3-12`#- EA-9584: Update Conflicts for C6cEo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rDoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NCUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportBYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets $7\^Q[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvPqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOScOo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rNoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NMUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportLYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspKouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfJq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks er+V:eD  17ee055c61e364f85ebe8a40c930ce6935a04676d200e1559f419d54b23ae184D  99039baf8e959ad7e7db22794e26507059a6ba86dd7b4aa6f26ce1f676a3d0f8D  8cc228056a100be32a3bb8a489c04f542c4655027fea04b26b14cf4ee859020fD 919262f1e88ac424ff53a4742e2078f9e438e3131123ad6b95e510c1e1ee6fd7D b8ac280f02743d616257f19cea4f1d6a3dfe7bc7d063c86fbebb17360714e09eD d1ef86eac9632fa46cf8774897f185781e9723bfce7ac4f771fb01c8a2e976dfD 8db8d440be7daadcac0c7f85ea8dcc43ebf60937cde81048290b19fc4800ec9aD 3755fe058bfee0fed01cac1809350f22865d694ff6d828cb3ab0e85d81f3b87bD b116a73d1d8344d24b2bb2096acdde3bba051c1cc7f530fdd04663480db92ee3D 21328c86488cc23dceb560b908d24e405e1267fbdf3c7c1e5b83979adec20874D 73abf7cb661c343d073665d297d0271ce80c29c57c11353463df01f4e520834bD 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636D 9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371 s 5cXo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rWoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NVUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportUYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspTouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfSq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks Rq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4 !+_YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp^ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf]q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks \q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditvZqJulian Brown - 2.9.3-13`:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSY_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] o:\oNfUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supporteYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspdouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsc_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cbo[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7raoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N`UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support F% FlksgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gjmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntui_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]cho[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rgoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6of aflrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| ; ? D H N R W [ ` d j n s w }    " + 4 = F P Y c m v |     ! & , 1 9 A I Q X _ f k r v ~      " & + / 4 8 > B G K Q V Z ` d "i #m %s &w (| ) + , . / 1 2 4" 5& 7+ 8/ :5 ;: <> >D ?H AM BQ DW F[ H` Id Kj Ln Ns Ow Q| R T U W X Z [ \" ^( _, vU>Qvcro[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7rqoyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NpUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportoYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspnouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutls mg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866'lekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947 v!v'vekDan Muey - 2.9.9-1h/- EA-12885: Update ea-apache24-mod_security2 from v2.9.8 to v2.9.9 - Possible DoS vulnerability: CVE-2025-47947lusgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gtmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntus_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv] 0\n0r~oyTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N}UKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support|YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp{ouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfzq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks yq#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^x[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_audit wg[Dan Muey - 2.9.10-1h=@- ZC-12886: Update ea-apache24-mod_security2 from v2.9.9 to v2.9.10 - DoS vulnerability: CVE-2025-48866 a+=apouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^[eDaniel Muey - 2.9.3-14a@- ZC-9217: fix the RPM path for modsec_auditgmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7 <d83< q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4g meJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu _%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c o[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets W$7\W_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 supportYYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf q_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks !&0!YYTim Mullin - 2.9.3-18a@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetspouJulian Brown - 2.9.3-17aq@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsfq_Travis Holloway - 2.9.3-16a@- EA-10203: Add patch to fix memory leaks q#Travis Holloway - 2.9.3-15aW@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4lsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20gmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu e:egmeJulian Brown - 2.9.7-2eC- ZC-11691: Correct build problems on Ubuntu_%Cory McIntire - 2.9.7-1c- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7 - Security impacting issues Fix: FILES_TMP_CONTENT may sometimes lack complete content [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]co[Travis Holloway - 2.9.6-2c- EA-11091: Fix linking issues on C6/C7royTravis Holloway - 2.9.6-1c~ @- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6NUKDan Muey - 2.9.3-19c*- ZC-10009: Add lua 5.4 support UUF"a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw!aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelsgCory McIntire - 2.9.8-1gR- EA-12853: Update ea-apache24-mod_security2 from v2.9.7 to v2.9.8 - Remove 2 patches that were added upstream. - 0003-Import-some-memory-leak-fixes-for-Mod-Security-2.9.x.patch - 0004-Allow-Lua-5.4.patch - Add new patch for re.c to allow it to build on Ubuntu - Add new patch for tests on Ubuntu 20 . .&a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. %aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f$YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t#o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw+aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t*YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel)guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj(oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF'a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw4a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?S8a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f7Yw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t6o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF5a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w>a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.=ui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l<gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj;oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF:a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)9a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SBa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fAYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t@o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF?a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.Gui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lFgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjEoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFDa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ca] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  S?SKa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fJYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tIo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFHa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`Qg] Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Pui Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lOgu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjNoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFMa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)La] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  er+V:eD 7d4b96c114f07ae1a9265fc867ced0581a224d7281180b21432d611768cbd75bD c475e4d667545453da91458e277127fa3161fd661fc7af3fa943d826fb47a343D cbc62b1f606068d48f093e5351e4f1e55f5ce10f3d6ff0ac9228b0d32616be78D 9c78fbcbbcf089d2fd0ddda0da626309f3a7b66730eaeb69e4065b3cd0d39f12D 230f029d794ad4aa8f42e4900f365ed3e229e73623401a9d1de28121f9ab46b6D eb00d1a15d4df85c1df5d0d8ac774f8a8a84fad08a9450fa1b4867eb0f8126e4D b99cfb329030467c98c14af96fbd541208ec1a5a55be8e691f4a48311ac2f104D a11cb57c693b4fb5135bb5f781db5d7c7404d842ff33c22679a221f751ba0274D ddb53ac8614120e5a94e857739df0fafb2700bb0c77ba70d9d17ec2c621b9a9fD ca8460fa23f5bdfbd0a7ccc9c16aa427ca405cb7b055de8d5d49f87171c25726D 7fd3f2549586b382c2702b41252cc1c03bce8550cd9ee5d714fe9c72c040221fD  41e6519e2e2d8355f9bf7b54d7a5742e4908d2a8b9e8a83167892f957f7498c5D  52bfbf49ddd6085ce3b152cf120bd106780fba8f95a2cc39a14e038e0cfa659f NfVYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tUo} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFTa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwSa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tRY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjZoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFYa- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Xa] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Wa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf`Yw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw]a Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t\Y Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel[gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjdoi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. !aa Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfiYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tho}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFga-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwfaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487legu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjmoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFla-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ka]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. $jaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fsYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tro}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFqa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwpaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ouiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lnguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjwoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFva-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ua]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 'taCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f|YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t{o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFza-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.yuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lxguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)~a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. *}aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . . a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. - aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 0 S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?w"aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.!uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 3 S?S&aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f%YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t$o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF#a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.+uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l*guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj)oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF(a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)'a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6 S?S/aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f.YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t-o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF,a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`5g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.4uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l3guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj2oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF1a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)0a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 9 Nf:YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t9o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF8a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw7aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t6YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj>oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF=a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)<a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. =;aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfDYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwAaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t@YTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel?guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjHoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @EaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfMYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tLo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFKa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwJaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lIguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjQoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFPa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Oa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. CNaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fWYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tVo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFUa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwTaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.SuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lRguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs er+V:eD% 41f8059d6ea447ed78ccf53bc6d32745fd21a56ce6167e356e217c003d5a17dcD$ c41ffe9c923601023cda91db7d7985766f220172b31555061c448459d317bc65D# ef7a6bdd3b479351323d591de79c7f20385b159a62dc6f123072831bcd6c347dD" 9d9404696c7179cc66f904ac4fa80b351c1d9d5309711ed7c17436326cf1e728D! 5aebfe773e8ef55f7077c6ac15a5fadadf6d4f2772d83badce1f5ffd787c970bD  1613b0f9f94ce5bc80d9818dd7250692a5bbd50ad1d0dc99f8ca200d60646911D ece50f756748bf521b2661d65f3564e3b4e1f410b733d69b54655e717cc97fdfD 7c766812328a5c961543c3fe3bed41e9e4e6fc007a6c6f1b8cf074dc4c3bad13D cfb8a1ab6a7b5dfc40ebf50bf1683f4eaeac98cf08d25d0c9db52509f8c649d4D 7f3b10fbb96e18383fe68851aed4b528c27b863edb518eca768e3e3c622829c1D 3d8752a9558699950a0bec41c929d999a295855031591472d1be0a65d5ff8014D 2790edb1c39cce2241c12bf7ebfbfdf8ad4e40f3c87038256b8af2d77cb3b2d0D b1e2cd00096bfde611c745eb3c6647500894b05f788af927e8008c557116fd80 W}Wj[oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFZa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ya]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. GXaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f`YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t_o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF^a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.]uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l\guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjdoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFca-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ba]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. JaaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFja-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwiaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487thYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`gg]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.fuiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)leguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .na]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. MmaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)flYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tko}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwsaCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487trYTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelqguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjpoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFoa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SwaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fvYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw|aCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l{guDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. P S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t~o}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF}a-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?waCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S S?S aCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f YwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. V S?SaCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjoiJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Y NfYw Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to} Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa- Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj"oi Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF!a- Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a] Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ]a Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf(Yw!Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}!Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-!Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw%a!Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t$Y!Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel#gu Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj,oi!Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-!Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a]!Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. `)a!Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf1Yw"Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t0o}"Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF/a-"Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw.a"Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l-gu!Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj5oi"Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF4a-"Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)3a]"Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. c2a"Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f;Yw#Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t:o}#Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF9a-#Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw8a#Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.7ui"Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l6gu"Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj?oi#Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF>a-#Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)=a]#Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. f<a#Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fDYw$Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tCo}$Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFBa-$Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.Aui#Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l@gu#Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjHoi$Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFGa-$Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Fa]$Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. iEa$Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFNa-%Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwMa%Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tLY%Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Kg]$Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Jui$Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lIgu$Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Ra]%Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. lQa%Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fPYw%Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tOo}%Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) IcwWa&Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tVY&Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelUgu%Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjToi%Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFSa-%Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eD2 4437d9da09f8902b98d3a8f5aa0f80e4f5ab4dcf88d32d5cfacae6774b686e09D1 75ab3da169b399a28f1208abe4b106f330ee17140a79b795271cc4fe613e39b5D0 77227d72d2ece06ee7a147f46200449ec9fa5f5be9157c0b973de6bd7119fd83D/ 7389dbbf88236435356bb7da372cb38e53e97d6e32a7840cdc0a5ab8d108a5bbD. 533964c3afc6f79dcf8e6da1344be5bb7b0efbe0f69503acc04c728348f6ba84D- 76919c787204dffb1536e2cf5448a561520f2d3dee95f470bcb88296a9595e93D, 7eb0159a8eb594eb8f5d9c15bd7c49bc8cc5557cd9b6e1f7e1908b672252f416D+ f46e3bf154189d6fa7d0ba2a4209c6f86dcda2c3fa0aa641f33cf3413c954079D* 4395e46e71bbef7b7ac89205924662d9ac010436862f6577f463fa9c67627e4eD) c05f85b175af91cd2f38c82f8e93abcb39ef332fa9075c6284f27e6397236497D( e1d0d19f70f05541294f7fb897bf35e648267ad2be5ae8ce911b84847dc47646D' 80f11c0962f11d32375bc109b51729f81a677141436f9ba9cc7535cc71206af2D& 5f0c7ffacc1e7bf14f158210b9146461321918a184af89a1df4c211a63e9228e S?S[a&Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYw&Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}&Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-&Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gkw`a'Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l_gu&Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj^oi&Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-&Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]&Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. p S?Sda'Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fcYw'Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tbo}'Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFaa-'Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wja(Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.iui'Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lhgu'Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjgoi'Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFfa-'Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ea]'Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. s S?Sna(Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fmYw(Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tlo}(Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFka-(Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.sui(Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lrgu(Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjqoi(Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFpa-(Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)oa](Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. v S?Swa)Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fvYw)Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tuo})Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFta-)Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`}g])Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.|ui)Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l{gu)Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjzoi)Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFya-)Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)xa])Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. y NfYw*Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}*Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-*Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa*Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t~Y*Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wjoi*Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-*Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]*Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. }a*Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf Yw+Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t o}+Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-+Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw a+Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY+Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelgu*Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi+Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-+Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]+Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  a+Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYw,Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to},Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-,Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa,Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lgu+Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wjoi,Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-,Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a],Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. a,Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;fYw-Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}-Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa--Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa-Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.ui,Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lgu,Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj#oi-Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF"a--Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)!a]-Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.  a-Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f(Yw.Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t'o}.Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF&a-.Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.%ui-Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l$gu-Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj,oi.Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF+a-.Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)*a].Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. )a.Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF2a-/Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw1a/Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t0Y/Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`/g].Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module..ui.Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l-gu.Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .6a]/Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 5a/Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f4Yw/Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t3o}/Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw;a0Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t:Y0Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel9gu/Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj8oi/Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF7a-/Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?S?a0Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f>Yw0Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t=o}0Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF<a-0Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwDa1Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lCgu0Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjBoi0Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFAa-0Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)@a]0Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SHa1Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fGYw1Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tFo}1Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFEa-1Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wNa2Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.Mui1Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lLgu1Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjKoi1Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFJa-1Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ia]1Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SRa2Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fQYw2Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tPo}2Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFOa-2Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.Wui2Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lVgu2Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjUoi2Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFTa-2Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Sa]2Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eD? fe04a1a040aacc444a0aba066f6b47e03ca1e65fe186542286f6c0b795dd453eD> 2db59733a68b6794a63350a1a2e1a986616bc5ca8e94e13a9f9649f96decd872D= 32720e001f69fef07dfb5aee49447ce1db43cf8e0536c47b46415bcb8948e087D< c1fb596f0d441587ccaaba8206e343068e27cc1c3a1c1828ef70c55f185f63b7D; 7d931ed35022c2cb579027a4615132ac236ee8260e4cff7147a7575df3fad622D: 2d8b1ff78f4b7992190e2f24dc3ebcb1b1ae0e113be63d4c6c05a02e2073336bD9 dc32a5a14bf5844290cc44056f2ab83d235f5caefcfd74cd08749d19f0281fd2D8 db10286b4d8a9af18e6ed1d56d38be98d5b1a4d1bcb27a66ab018a4e056b701aD7 1e751d20c15c59da724d60e69fbf3a703e783b396890b00b2dfdf0987d5b1ae8D6 e47fbc5a9d925f6b9fa2ce1c1d8c54b53029f2b71743b47b618d0d5a427dff76D5 f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1fD4 6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0eD3 8ddd784df5372011568a55ca84692dd07ebc93990ee09247ca2093e982cf869e S?S[a3Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fZYw3Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tYo}3Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFXa-3Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`ag]3Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.`ui3Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l_gu3Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj^oi3Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF]a-3Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)\a]3Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. arPVis=4Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tho}4Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bgUs4Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dfo]4Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Seo;4Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dd[q4Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)ca)4Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadbY_4Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized BSdBbqUs5Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dpo]5Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Soo;5Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dn[q5Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)ma)5Cory McIntire - 0.7.2-26[t- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to loadlY_5Tim Mullin - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedkUK4Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxjU4Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9 "0"e"tzo}6Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9byUs6Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7dxo]6Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21Swo;6Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81dv[q6Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)uUK5Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxtU5Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vss=5Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82tro}5Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 A,0c AbUs7Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7do]7Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;7Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81d[q7Daniel Muey - 0.7.2-27_]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)co[6Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemf~oa6Julian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.conf}UK6Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx|U6Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V{s=6Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82 10"S1b Us8Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7d o]8Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21S o;8Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81c o[7Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoa7Julian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUK7Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxU7Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=7Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}7Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 10"S1do]9Julian Brown - 0.7.2-29a*@- ZC-9596: Changes to build on Ubuntu 21So;9Julian Brown - 0.7.2-28a@- ZC-9491: Add ea-php81bga8Dan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[8Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoa8Julian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUK8Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxU8Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=8Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82t o}8Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 $PTbga9Dan Muey - 0.7.2-37gDf- ZC-12236: Add PHP 8.4 to /etc/suphp.confco[9Julian Brown - 0.7.2-36ei- ZC-11434: Correct Ubuntu file problemfoa9Julian Brown - 0.7.2-35e;- ZC-11188: Add PHP 8.3 to /etc/suphp.confUK9Dan Muey - 0.7.2-34dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilxU9Dan Muey - 0.7.2-33c- ZC-10531: Restore “Scan this dir for additional .ini files” for A9Vs=9Brian Mendoza - 0.7.2-32cMC- ZC-10381: Add ea-php82to}9Julian Brown - 0.7.2-31c5- ZC-10009: Add changes so that it builds on AlmaLinux 9bUs9Dan Muey - 0.7.2-30aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 Nf"Yw:Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t!o}:Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF a-:Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwa:Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tY:Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj&oi:Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF%a-:Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)$a]:Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. #a:Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)m` `flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv| b5 d; e? gD hH jN kR mW o[ q` rd tj un ws xw z} { | ~     # ( , 2 6 ; ? D H N R W [ a i q z    " & , 0 5 9 ? C H L R V [ _ d h n r w {       # ' , 0 6 : ? C H L R V [ _ e j n t x } ꁀ 쁀 큀     # ' , 0 6 : ? C I P U4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvf,Yw;Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o};Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-;Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw)a;Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t(Y;Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel'gu:Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj0oi;Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-;Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a];Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. -a;Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf5Yw - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t4o} - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF3a- - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw2a - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l1gu;Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj9oi - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF8a- - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)7a] - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 6a - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f?Yw=Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t>o}=Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF=a-=Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw<a=Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.;ui - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l:gu - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjCoi=Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFBa-=Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Aa]=Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. @a=Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fHYw>Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tGo}>Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFFa->Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.Eui=Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lDgu=Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjLoi>Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFKa->Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ja]>Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ia>Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AFRa-?Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwQa?Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tPY?Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`Og]>Dan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.Nui>Cory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lMgu>Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .Va]?Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ua?Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fTYw?Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tSo}?Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw[a@Cory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tZY@Tim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagelYgu?Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjXoi?Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFWa-?Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) er+V:eDL 3366e5cfb20a59a252691667e3c1e866d6eb1fda9099792042e6c708bfa8d06bDK 5707fc562f3ed9352d12de520bf831426ef5590fddecf6573aebd02efea08ba7DJ a7540a525f38d2146c7f5e1b9178633db2a95c400652aac543df2aecadb93bc7DI b93425db123930187226d92ad10bb2c14a47a1791517239471bc26bdd7c5c1a4DH 957ecf9bce5abff327bfb77e5a91f950e1fd69b3574e99b587cbb7df2ecd6168DG 79fbec9e6317f77c9391e046cebf537a85c1bbd71fe06affad54a1d500f90fcfDF 52d12b64e2880ed04a04eba44998843234afab2484636e4c0b8c1a8ee365b4eeDE f8f79b6efc8df7ee38dc8102f928af7e48ec3c3cd6e6e9321b0371072cab58cfDD 8eafefecc69f898d4b519af57e95a6a31e24a23947020c1e2acefc0596feeb3dDC b91e25cf753491bc501a7cfd0a709680f2391f78f686cce081c56f8a9b24db46DB 4cd8dbb06acb120694665414065179c4f6fcf9e8c42eb96cd60f4fffdea10504DA b80e19bc7ac433dfeafb2e0a7069e78d9b07338bfebc567aa1cdbde43b54abf7D@ 81490888bf6cf2fb090f138c6690321d33b4f685ace6e864693d2dcbe422d8ac S?S_a@Cory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^Yw@Tim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}@Chris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-@Cory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwdaACory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lcgu@Dan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjboi@Julian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-@Cory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]@Cory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?ShaACory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fgYwATim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tfo}AChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFea-ACory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wnaBCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.muiACory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)llguADan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjkoiAJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFja-ACory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)ia]ACory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SraBCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fqYwBTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tpo}BChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFoa-BCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.wuiBCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lvguBDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjuoiBJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFta-BCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)sa]BCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?S{aCCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fzYwCTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tyo}CChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFxa-CCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`g]CDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiCCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguCDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj~oiCJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF}a-CCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)|a]CCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfYwDTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}DChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-DCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaDCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYDTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}Wj oiDJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-DCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]DCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. łaDCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvfYwETim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}EChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-ECory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aECory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t YETim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel guDDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiEJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-ECory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]ECory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ȂaECory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VfYwFTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}FChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-FCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaFCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lguEDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjoiFJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-FCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]FCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ˂aFCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;e;f#YwGTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t"o}GChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF!a-GCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw aGCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiFCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguFDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj'oiGJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF&a-GCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)%a]GCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ΂$aGCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) f,YwHTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t+o}HChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF*a-HCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.)uiGCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l(guGDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}Wj0oiHJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF/a-HCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898).a]HCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. т-aHCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) A|AF6a-ICory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw5aICory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t4YITim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`3g]HDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.2uiHCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l1guHDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs . .:a]ICory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. Ԃ9aICory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f8YwITim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t7o}IChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Icw?aJCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t>YJTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel=guIDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj<oiIJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF;a-ICory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) S?SCaJCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fBYwJTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tAo}JChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF@a-JCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) GkwHaKCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lGguJDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjFoiJJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFEa-JCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Da]JCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SLaKCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fKYwKTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tJo}KChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFIa-KCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ?Gk?wRaLCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.QuiKCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lPguKDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjOoiKJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFNa-KCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Ma]KCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. S?SVaLCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fUYwLTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tTo}LChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFSa-LCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Gk.[uiLCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lZguLDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjYoiLJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFXa-LCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Wa]LCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. er+V:eDY ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3DX a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609DW 8c0ba0cb42729cd4768aecc93b3b158f5605ca4c9618e4174a525cd7b90db0b8DV dce7f4475adcd1eadb316f4315f09789d1b748b5ef30cc2034d4ad3132175865DU 60dbde2290cff3900334f85392a13ac3f11fa4eda8cead669bdc7bee02cf5b0eDT a0d07849ef9f54efdb2654fc136830bad7eb288b3ebf39811f8e511e4d146b27DS 3797139f39a34a273026adfc0a9c1262c4822a5dcb52b181928ebd5f824123f3DR cfefdb82959333e9a70483bed0bd9ab5bd802322090ed5aa88b3a88b666b986aDQ 3b0a18049ce2142d3bcec940672b308f7c6d1d407a7fc8299059037e27b73d6fDP 17f1e1cb74b2f185db64535b29625c688480ba072210f603f44141fc1f67e236DO 4cb1270eb14c839e504dbb49d3be04c8c662ab1582db21f7ca32a97aaf52f08eDN 0666521aeb5371a60f58d950712b27bbb0a370cb8c60506118783278beb3d022DM 784277892377a678eee1c70b64806109a32c24550fa256cc0d86e946fabeaf2a S?S_aMCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f^YwMTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t]o}MChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF\a-MCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) VGkV`eg]MDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.duiMCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lcguMDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjboiMJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFaa-MCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)`a]MCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. NfjYwNTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tio}NChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFha-NCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwgaNCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tfYNTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage W}WjnoiNJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFma-NCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)la]NCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. kaNCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) vVvftYwOTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tso}OChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFra-OCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwqaOCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tpYOTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageloguNDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs W}WjxoiOJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFwa-OCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)va]OCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. uaOCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Vf}YwPTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t|o}PChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF{a-PCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwzaPCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487lyguODan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs U}UjoiPJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-PCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]PCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ~aPCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 5b5fYwQTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}QChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-QCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaQCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.uiPCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguPDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| Sj oiQJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF a-QCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) a]QCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aQCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) fYwRTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}RChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationFa-RCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST. uiQCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l guQDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs S| SjoiRJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-RCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)a]RCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aRCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) ;y;Fa-SCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTwaSCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487tYSTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage`g]RDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.uiRCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lguRDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debs **a]SCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. aSCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fYwSTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2to}SChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) G_w#aTCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t"YTTim Mullin - 2.4.57-3dr@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel!guSDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj oiSJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFa-SCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898) O=O'aTCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f&YwTTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t%o}TChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF$a-TCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Egw,aUCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l+guTDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj*oiTJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF)a-TCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)(a]TCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O0aUCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f/YwUTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t.o}UChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF-a-UCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) 9Eg9w6aVCory McIntire - 2.4.57-4e&@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487.5uiUCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l4guUDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj3oiUJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF2a-UCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)1a]UCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=O:aVCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f9YwVTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2t8o}VChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF7a-VCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) Eg.?uiVCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)l>guVDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsj=oiVJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerF<a-VCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898);a]VCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. O=OCaWCory McIntire - 2.4.59-1f- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59 - low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795) - moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316) - moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)fBYwWTim Mullin - 2.4.58-3e\- EA-11820: Patch to build with the latest ea-libxml2tAo}WChris Dillon - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generationF@a-WCory McIntire - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58 - CVE-2023-31122: mod_macro buffer over-read - CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0 - CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884) - low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387) - important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472) - moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473) - important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474) - important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475) - important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476) - important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477) - moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573) PEgP`Ig]WDan Muey - 2.4.63-2h%@- ZC-12836: Add dep for remote IP module.HuiWCory McIntire - 2.4.63-1g- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63 - Remove Proxy FCGI patch (upstream patched in v2.5.63)lGguWDan Muey - 2.4.62-3gM@- ZC-12397: Drop `isa` from \.mmn\. include for debsjFoiWJulian Brown - 2.4.62-2f- ZC-12009: Proxy FCGI nocanon from SetHandlerFEa-WCory McIntire - 2.4.62-1f- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62 - important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725) - important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)Da]WCory McIntire - 2.4.61-1f=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. g sPm}XJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pOW XTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZNWaXTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_MmUXJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QLm9XJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8nKYXDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kJWXTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE b CbnUYYDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kTWYTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`S_eXCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`R_eXCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pQW XTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) HvsZm}YJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pYW YTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZXWaYTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_WmUYJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8QVm9YJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8  C|_`mUZJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q_m9ZJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n^YZDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`]_eYCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`\_eYCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p[W YTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) er+V:eDf 6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59De 10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7Dd e4d342c9ddf28f61398127bb4b99dcca30d319633f1ddcd00acfc1eab0cd43b1Dc 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430cDb 9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13Da fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501D` 287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3D_ 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0D^ b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caD] 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefD\ e416ed8cf66ed0d25e11f14f1af0f9e04cffa90a179f32e85fa8b25da9cd110fD[ 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8DZ ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36 ^.^`e_eZCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pdW ZTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)scm}ZJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pbW ZTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZaWaZTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Qim9[Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nhY[Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)g_CZCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`f_eZCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_pnW [Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)smm}[Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9plW [Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZkWa[Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_jmU[Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 N8NQrm9\Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8q_C[Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`p_e[Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`o_e[Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 _?T_pwW \Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)svm}\Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9puW \Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZtWa\Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_smU\Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 282m{sk\Cory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6z_C\Cory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`y_e\Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`x_e\Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 aCb Lasm}]Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW ]Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWa]Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mU]Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9]Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nY]Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k~W]Tim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_}_c]Cory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0V|_Q]Cory McIntire - 1.6.5-1\d- EA-8225: Update to version 1.6.5 r 9rQ m9^Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nY^Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kW^Tim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE__c^Cory McIntire - 1.7.0-1\P- EA-8471: Update apr from v1.6.5 to v1.7.0pW ]Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) _?T_pW ^Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s m}^Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p W ^Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ Wa^Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_ mU^Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 -f1sm}_Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW _Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWa_Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mU_Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9_Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8nY_Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kW_Tim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`_e^Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 b CbnY`Daniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kW`Tim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`_e_Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`_e_Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3pW _Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Hvs m}`Julian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pW `Tim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZWa`Tim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_mU`Julian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Qm9`Julian Brown - 1.7.0-4^@- ZC-6743: Build on C8 b Cbn%YaDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k$WaTim Mullin - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`#_e`Cory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`"_e`Cory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p!W `Tim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) Hvs*m}aJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p)W aTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ(WaaTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_'mUaJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q&m9aJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8  C|_0mUbJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8Q/m9bJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n.YbDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`-_eaCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`,_eaCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p+W aTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) ^.^`5_ebCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3p4W bTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s3m}bJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p2W bTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ1WabTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940 @@Q9m9cJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8n8YcDaniel Muey - 1.7.0-3]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)7_CbCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`6_ebCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4 _?T_p>W cTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)s=m}cJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9p<W cTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ;WacTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_:mUcJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 N8NQBm9dJulian Brown - 1.7.0-4^@- ZC-6743: Build on C8A_CcCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`@_ecCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`?_ecCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 _?T_pGW dTim Mullin - 1.7.2-1cۥ- EA-11198: Update apr from v1.7.0 to v1.7.2 - CVE-2022-24963 Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. - CVE-2021-35940 Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.)sFm}dJulian Brown - 1.7.0-8c5- ZC-10009: Add changes so that it builds on AlmaLinux 9pEW dTim Mullin - 1.7.0-7b@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZDWadTim Mullin - 1.7.0-6a&0- EA-10069: Patch 1.7.0 for CVE-2021-35940_CmUdJulian Brown - 1.7.0-5_@- ZC-8005: Remove ea-openssl11 on C8 282mKskdCory McIntire - 1.7.6-1h'(- EA-12870: Update ea-apr from v1.7.5 to v1.7.6J_CdCory McIntire - 1.7.5-1fn@- EA-12350: Update apr from v1.7.4 to v1.7.5 - SECURITY: CVE-2023-49582: Apache Portable Runtime (APR): Unexpected lax shared memory permissions (cve.mitre.org) Lax permissions set by the Apache Portable Runtime library on Unix platforms would allow local users read access to named shared memory segments, potentially revealing sensitive application data. This issue does not affect non-Unix platforms, or builds with APR_USE_SHMEM_SHMGET=1 (apr.h) Users are recommended to upgrade to APR version 1.7.5, which fixes this issue. Credits: Thomas Stangner`I_edCory McIntire - 1.7.4-1d=4- EA-11357: Update apr from v1.7.3 to v1.7.4`H_edCory McIntire - 1.7.3-1d&@- EA-11326: Update apr from v1.7.2 to v1.7.3 A!CeTmaeJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_SmUeJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WRmEeJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hQW}eTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nPYeDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)OgMeRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~NgeRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eMggeRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRLgAeRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 f+avfn\YfDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)[gMfRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ZgfRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eYggfRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRXgAfRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pWi{fRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbV[mfDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkUokeJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libs 9p=egMgRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~dggRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ecgggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRbgAgRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pai{gRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb`[mgDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl__mUfJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W^mEfJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h]W}fTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 er+V:eDs 798021c9ec12fb1fb55be14699775024b2d86487458476acac271ef754ce4c9aDr 9f337339b66aa8d2b45cb65df724d33519bea7c71ebc21f68e922438b0712835Dq d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fcDp ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297Do 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bDn 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4Dm 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dDl c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dDk 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8Dj d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbDi 20d5a2d4862f5b7babb3b44f23e8821c118f7130729b74789f35136cd685acf7Dh d1a1de22f6a56e07be475a1c89b9f8d69e61ef03313fea20e4d6ff2b3b333818Dg 010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eec i"dyinmYhDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)lgMhRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~kghRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ejgghRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_imUgJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WhmEgJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hgW}gTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nfYgDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgetggiRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)sW}hTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.krokhJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseqmahJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_pmUhJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WomEhJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hnW}hTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk|okiJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse{maiJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_zmUiJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WymEiJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hxW}iTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nwYiDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)vgMiRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ugiRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nYjDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMjRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gjRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggjRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR~gAjRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)}W}iTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee ggkRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR gAkRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p i{kRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mkDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokjJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemajJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUjJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEjJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}jTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpi{lRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mlDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_mUkJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEkJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}kTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYkDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMkRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gkRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CeggmRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUlJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmElJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}lTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYlDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMlRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~glRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.egglRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgAlRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlk$okmJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse#mamJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_"mUmJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W!mEmJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h W}mTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYmDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMmRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gmRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh*W}nTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n)YnDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)(gMnRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~'gnRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e&ggnRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)%W}mTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}e1ggoRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR0gAoRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)/W}nTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k.oknJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse-manJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_,mUnJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W+mEnJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlk9okoJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse8maoJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_7mUoJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W6mEoJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h5W}oTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n4YoDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)3gMoRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~2goRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGihAW}pTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n@YpDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)?gMpRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~>gpRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e=ggpRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR<gApRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p;i{pRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb:[mpDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'IgMqRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~HgqRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eGggqRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRFgAqRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pEi{qRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbD[mqDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_CmUpJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WBmEpJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinQYrDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)PgMrRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~OgrRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eNggrRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_MmUqJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WLmEqJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hKW}qTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nJYqDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeXggsRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)WW}rTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kVokrJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseUmarJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_TmUrJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WSmErJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hRW}rTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk`oksJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse_masJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_^mUsJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W]mEsJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h\W}sTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n[YsDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)ZgMsRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~YgsRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.bR oRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ` e i n r w {       % * 0 5 9 > B G K T \ e m !t "| # $ % & '$ (* )1 *9 +A ,I -Q .X /` 1f 3o 4w 5 6 7 8 9 :% ;- <5 =< >D ?J @S A[ Bd Dl Er Fy G H I J K L( M. N7 O? PH QP RV S] Te Vm Wu X} Y Z [ \ ]# ^, _4 `: aA bJ cT e_ fi gs h~ i k l m& n/ |nfYtDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)egMtRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~dgtRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ecggtRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRbgAtRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)aW}sTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. er+V:eD 23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6D fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93D~ d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25D} 6f784d7f69f8f679878593e28ffc63023d5b948e6f13cee0bdcf73403d5e19c2D| b2124246341bbb6039a09902a3ea9a96d69c6d8f046d57931db2b308207963e5D{ 317332eda2cbbffaa09b2474c770f5ede5d7a0832db91827c5186f50c83efd69Dz 75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1Dy 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbDx db783c7b7dcfd5aeb7399817855949e92d5fae052c43d76ac88b139cba049d63Dw f2f44368c70d57bab59e7ebaa151cfa9efa9f3eaca594f39bd2be5acb71d56d7Dv 75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4Du 3437f96ff214bb7c9f727938ccba470f92241153f277fd9e91a037af20d83574Dt f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05 e9m$eeogguRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRngAuRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pmi{uRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbl[muDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkkoktJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsejmatJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_imUtJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WhmEtJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hgW}tTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjpwi{vRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbv[mvDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_umUuJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WtmEuJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hsW}uTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nrYuDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)qgMuRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~pguRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CeggwRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUvJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W~mEvJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h}W}vTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n|YvDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583){gMvRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~zgvRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eyggvRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRxgAvRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkokwJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemawJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUwJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEwJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}wTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYwDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMwRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gwRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhW}xTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n YxDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) gMxRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ gxRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e ggxRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly) W}wTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}eggyRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgAyRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)W}xTim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokxJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaxJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUxJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmExJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkokyJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemayJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUyJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEyJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}yTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYyDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMyRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gyRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGih%W}zTim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n$YzDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)#gMzRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~"gzRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e!ggzRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR gAzRishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{zRishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mzDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'-gM{Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~,g{Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e+gg{Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR*gA{Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p)i{{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb([m{Daniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_'mUzJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W&mEzJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyin5Y|Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)4gM|Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~3g|Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e2gg|Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_1mU{Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W0mE{Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h/W}{Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n.Y{Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mge<gg}Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly);W}|Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k:ok|Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse9ma|Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_8mU|Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W7mE|Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h6W}|Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlkDok}Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseCma}Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_BmU}Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WAmE}Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h@W}}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n?Y}Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)>gM}Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~=g}Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nJY~Daniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)IgM~Rishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~Hg~Rishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eGgg~Rishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRFgA~Rishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)EW}}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eeSggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pQi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbP[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkOok~Julian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseNma~Julian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_MmU~Julian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WLmE~Julian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hKW}~Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjp[i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbZ[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_YmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WXmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hWW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nVYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)UgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~TgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CedggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_cmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WbmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8haW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n`YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~^gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e]ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR\gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 er+V:eD  dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aD  9b1cebe3c5f1bc2b9013138c827565ef29bc63aeefccb8776f5abae7c5a8af52D  bebf9c8add42de9474e6983b9fce727717bc0feaccd3f0db375667c2f45378f9D  b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719D  4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1D 8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabD 1a462a0296e3cd941e34130021281397fe70e98001e3944150861cf45a8c7c94D ce72b7e8cb0b00918a05a3a0d1444efb0cb1bfac23f51abcbcc04197aad68789D c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455D ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6D aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2D 14cc5f44ea08d9165f84500da86624c5d2bef43d2a4c339d2e0a5bd2e1cbbe5dD e633b41453dd46f637298d104ba25dd951e52d1eafeaba5b3d3e6699f2fe94e4 l~nDlklokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsekmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_jmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WimEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hhW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11ngYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)fgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~egRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhrW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nqYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)pgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~ogRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.enggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)mW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}eyggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRxgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)wW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kvokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseumaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_tmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WsmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W~mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h}W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n|YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583){gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~zgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. i&gGih W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb [mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyinYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mge ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk(okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse'maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_&mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W%mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h$W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n#YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)"gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~!gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |n.YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)-gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~,gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e+ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR*gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1))W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$ee7ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR6gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1p5i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb4[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslk3okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse2maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_1mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W0mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h/W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjp?i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb>[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_=mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W<mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h;W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n:YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)9gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~8gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!CeHggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_GmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WFmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hEW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nDYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)CgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~BgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eAggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR@gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlkPokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseOmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_NmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WMmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hLW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nKYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)JgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~IgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkhVW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nUYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)TgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~SgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eRggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)QW}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. }Bj<}e]ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR\gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1)[W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kZokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libseYmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_XmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WWmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 l~nDlkeokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsedmaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_cmUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WbmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8haW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n`YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~^gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. er+V:eD 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fD a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffaD 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdD ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153D 23f524a2b769bba96436dc169f6be5baa4b573c65de65251a97bbadda9e932d7D ed5e2de6f56fbc760b1a982ba1a296a2fbad241b98d8484f382949695f459e40D 2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814eD eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cD c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5D 9db61d6c7be656985a0345c149cbae457732903c2f3d6c085eb0dd875751904aD 78393f03c784255d08fd9d4b45026e2b141ee36d6347624fec4749812c2b7f94D 2ab73f64862fac518ef608f68cb54db50dc2ff4dfbf74943e58d918509dc59bcD 36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13 i&gGihmW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nlYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)kgMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~jgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eiggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRhgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pgi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbf[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl Bh'ugMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~tgRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.esggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRrgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pqi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupbp[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_omUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WnmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 i"dyin}YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)|gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~{gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.ezggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_ymUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WxmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hwW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nvYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) g9mgeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.kokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h~W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 l~nDlk okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_ mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. |nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.eggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1) W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. e9m$eeggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyRgARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1pi{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-opensslkokJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libsemaJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8WmEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11 j~nDjp#i{Rishwanth Yeddula - 1.5.2-15ZI@- ZC-3552: Adjusted for ea-openssl versioning and fixupb"[mDaniel Muey - 1.5.2-14Z%- ZC-3460: build apr-util against our ea-openssl_!mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8hW}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11nYDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. A!Ce,ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly_+mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W*mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h)W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n(YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)'gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~&gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e%ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitlyR$gARishwanth Yeddula - 1.6.1-1Z- EA-7243: Update to 1.6.1 l~nDlk4okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse3maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_2mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W1mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8h0W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n/YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583).gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~-gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache. kiIkh:W}Tim Mullin - 1.6.1-6^W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n9YDaniel Muey - 1.6.1-5]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)8gMRishwanth Yeddula - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~7gRishwanth Yeddula - 1.6.1-3ZU- EA-7390: Avoid random build failures related to the autoconf cache.e6ggRishwanth Yeddula - 1.6.1-2Z- EA-7360: Link against ea-openssl explicitly)5W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. oBj<o}AgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H@e/Remi Collet - 20161029-1YB@- initial package)?W}Tim Mullin - 1.6.3-1cۥ- EA-11199: Update apr-util from v1.6.1 to v1.6.3 - CVE-2022-25147 Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer.k>okJulian Brown - 1.6.1-10cN@- ZC-10391: Fix ubuntu dependency to mysql-libse=maJulian Brown - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_<mUJulian Brown - 1.6.1-8_@- ZC-8005: Remove ea-openssl11 on C8W;mEJulian Brown - 1.6.1-7^- ZC-6801: Build on CentOS 8 [J_([}JgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HIe/Remi Collet - 20161029-1YB@- initial packagefH]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}GgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HFe/Remi Collet - 20161029-1YB@- initial packagefE]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}DgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).HCe/Remi Collet - 20161029-1YB@- initial packagefB]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 c;*cWTS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WSmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fRgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HQSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWPS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WOmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fNgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HMSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWLS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4fK]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 er+V:eD' 6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051D& 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908D% fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301D$ 118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220D# 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3D" d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfD! 43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efD  acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219D c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaD 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950D 0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeD a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15D a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733 "J7&n"H_SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW^S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y]W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W\mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f[giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HZSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWYS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YXW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WWmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fVgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HUSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URL M;ziM`imWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYhW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WgmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8ffgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HeSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWdS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`cmWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYbW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WamEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f`giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. rYH7rWsmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8frgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HqSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWpS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4fogiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HnSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWmS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4flgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HkSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWjS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 $Y9(p$H~SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW}S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y|W_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W{mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fzgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HySADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWxS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WwmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fvgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HuSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWtS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4 a;7rafgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured. er+V:eD4 f55a75e1a2caa51883b0e325ce7106e9673fbcc164359ed85cb4b622f7e4ab21D3 80c1f75bb4c667cf5838ed77d9e5b90ccdb68c7550802a78b1f8cc540f8a98ddD2 73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934fD1 a370c03cce92a5548c760e6e8520a1357cc181a8a1f2ad86af7f4d7462b33259D0 c9ed7309721379a18c6f5c8cfc9d6a0b255228eaa679dda77654e2f8c39a0764D/ f1742b3d119ba22e462d740cd39a186acc3cb3f2b7fa89bab2a8f04368bbc251D. 87313cb93da1008535e8fc9ea05801704f43ad5d9a6dbfdff39eefdb12f334b6D- 849e3079b4d1e0d8d5c5dc4d4b9ee88aa5c7e7f41fb0499790bdd3597cab5d76D, fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01D+ 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dD* 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dD) 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcD( 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2 pJ95pWmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9W mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8f giRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.H SADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLW S_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W mEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 eH7vefgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8fgiRishwanth Yeddula - 1.0.2-3Z&- ZC-3552: Ensure lib64 symlink is configured.HSADan Muey - 1.0.2-2Z@- EA-7223: fix typo in URLWS_Dan Muey - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4YW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9 (HnA~(R&eCDan Muey - 1.0-101g@- EA-12626: Update ManifestN%e;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4m$c{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV#kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14^"kUJulian Brown - 1.0-97f@- ZC-12191: Add ea-apache24-mod-wasmm!ksJulian Brown - 1.0-96f- ZC-12141: Add ioncube and sourceguardian to php83r k}Julian Brown - 1.0-95f- ZC-4769: Update manifest for ea-apache24-mod-maxminddb`mWJulian Brown - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyYW_Tim Mullin - 1.0.9-1_- EA-9380: Updated from upstream to 1.0.9WmEJulian Brown - 1.0.2-4^2- ZC-6809: Build on CentOS 8 b^Ebn/smBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84m.eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4R-eCDan Muey - 1.0-101g@- EA-12626: Update ManifestN,e;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4m+c{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV*kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14a)wOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn(smBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84m'eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4 I -bIm8eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4R7eCDan Muey - 1.0-101g@- EA-12626: Update ManifestN6e;Dan Muey - 1.0-100gM@- ZC-12237: Add PHP 8.4m5c{Dan Muey - 1.0-99g77- ZC-12346: Update obs_project_aliases to match realityV4kEJulian Brown - 1.0-98g6- ZC-12253: Add ea-ioncube14{3eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p2wmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuw1w{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.a0wOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains list ):eaAwOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn@smBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84m?eyDan Muey - 1.0-102g- ZC-12574: Update manifest for ioncube 14’s PHP 8.4R>eCDan Muey - 1.0-101g@- EA-12626: Update Manifest{=eDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`p<wmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for Ubuntuw;w{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory.a:wOChris Castillo - 1.0-104g<- ZC-12668: Add tech domains listn9smBrian Mendoza - 1.0-103gř- ZC-12618: Update manifest for sourceguardian84 +,l+gJ_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gI_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gH_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7ZGeSDan Muey - 1.0-110hKA- ZC-12829: Add Ubuntu 24 to system^FoQJulian Brown - 1.0-109hK@- ZC-12826: Add AL10 to OS aliasesbEoYJulian Brown - 1.0-108h- ZC-12810: Preparing for Almalinux 10{DeDan Muey - 1.0-107g- ZC-12775: temporarily remove `wpsquared.site` from `tech_domains`pCwmChris Castillo - 1.0-106g- ZC-12773: Fix directory permissions for UbuntuwBw{Chris Castillo - 1.0-105g- ZC-12736: Create webserver traffic logging directory. .Eo.gS_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gR_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gQ_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gP_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gO_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gN_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gM_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gL_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vKmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil .Eo.g\_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g[_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gZ_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gY_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gX_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gW_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gV_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vUmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgT_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9 $Eo$qessCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gd_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gc_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gb_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5ga_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g`_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g__sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v^mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg]_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9 $Eo$qnssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gm_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gl_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gk_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gj_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gi_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gh_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vgmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgf_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9 H*jcHvc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovuc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`tcaCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEsW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVru;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;qiEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]pWgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0qossCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2 er+V:eDA c8e45e3075a8b4f423678c9ae20e6ea9eda567f7c967236f75552a8ee71c9cc0D@ 07bc4516e2cf0ce7c87ea5a246a31890ce4fa98ef37de187847dbfc2b9a99e50D? efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03D> 5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4aD= 1a2a18de6838b5b1d5359a9f1ff9ebb48f97dbc4593609196de97a94657040e9D< 1a899900ec71af6c08e438c69e2a0499186598dd8f3c4115044bbefe5cb643d1D; b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91D: 2bd974945a98545f2f3929648bb471a0d0602640af968f08a5b281f075a18e48D9 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cD8 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fD7 d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8D6 c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5D5 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32 b*)ib`~caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsE}W7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSV|u;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;{iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition]zWgDan Muey - 1.00.27-1X@- EA-6137: Update ea-freetds from 0.91 to 1.0ykMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mxc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.aw]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object UzoUVu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definitionkMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL gS8bgW _SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6 kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m c{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a ]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared object c?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLS H@9Hmc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements.a]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb provides;iEugene Zamriy - 1.00.27-2X"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package - Removed duplicate BuildRoot definition ~`bx~a]iDaniel Muey - 1.00.27-7Z1@- ZC-3476: Update for ea-openssl shared objectc?Cory McIntire - 1.00.27-6Yq@- EA-6943: SPEC file whitespace and tab clean up - Reporter: https://github.com/dkasyanovc!Cory McIntire - 1.00.27-5Y- EA-6911: FreeTDS not building on CentOS 7 - Now building against OpenSSL`caCory McIntire - 1.00.27-5Y{- EA-4653: Add requires that PHP 5.x needsEW7Dan MUey - 1.00.27-4Yé- EA-6612: Enable TLSVu;Jacob Perkins - 1.00.27-3YA%@- Add libsybdb providesW_SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols. g"Lgv%mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg$_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g#_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g"_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7n!YDaniel Muey - 1.1.6-2]@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)W _SCory McIntire - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6kMRishwanth Yeddula - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.mc{Cory McIntire - 1.00.27-8Z- ZC-3552: Added versioning to ea-openssl requirements. =*T~=g._sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g-_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g,_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g+_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g*_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g)_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g(_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g'_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g&_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2 .Eo.g7_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g6_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g5_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g4_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g3_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g2_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g1_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g0_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v/mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil $Eo$g@_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9q?ssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1g>_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g=_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g<_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g;_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g:_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g9_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v8mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil EoqIssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qHssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gG_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gF_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gE_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gD_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gC_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gB_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vAmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil .*Eo.gR_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6gQ_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gP_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gO_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gN_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vMmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgL_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gK_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gJ_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7 .*To.g[_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gZ_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gY_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gX_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vWmJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgV_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9gU_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8gT_sCory McIntire - 1.3.7-1b - EA-10479: Update ea-freetds from v1.3.6 to v1.3.7gS_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9 .*To.gd_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gc_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gb_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3ga_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v`mJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg__sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g^_sCory McIntire - 1.3.8-1b@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g]_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g\_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 $*Je$gm_sCory McIntire - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5gl_sCory McIntire - 1.4.4-1e2k- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4gk_sCory McIntire - 1.4.3-1e-%- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3gj_sCory McIntire - 1.4.2-1e- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2vimJulian Brown - 1.3.9-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgh_sCory McIntire - 1.3.9-1b D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9qgssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1gf_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9ge_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 <*@s <}vgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hue/Remi Collet - 20161029-1YB@- initial packageft]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}sgMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hre/Remi Collet - 20161029-1YB@- initial packageqqssCory McIntire - 1.5.2-1h:@- EA-12900: Update ea-freetds from v1.5.1 to v1.5.2qpssCory McIntire - 1.5.1-1h '- EA-12830: Update ea-freetds from v1.4.9 to v1.5.1go_sCory McIntire - 1.4.9-1elm- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9gn_sCory McIntire - 1.4.6-1e;@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6 er+V:eDN 959944eb8dd7c1dd4918ca3ee7f4279cb00dc52da182e7a5623ea61534fe3705DM e07d2d15e2a7d1c6038ef01635f308e387400bdebeb7cee2324464ca76cfa558DL 7fb099f58562a4ac2c3caf086883ed12a4d35f479e15534f2d3911f340f2cebeDK 56c33224f45c074b0e4e7a7f5118e4a426d1e6e5a2f2facec060cde76db3596cDJ 6021334fda4198d3f15d28ab1c9b27903c485cdc63416e853efb477d7e8ab372DI d292c7c0645006d8ab613a25ed17fa5dbe4c4af8ee2246420be048424864bee1DH b04c5775fbef2001ce756857f2ea78be90db5101bc02a884cc72d54f8baca9bfDG b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10DF 10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18DE da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffDD 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34DC e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602efDB 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382b vJ_(vUo?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial BuildU~o?Julian Brown - 2007.1-1dZ5- ZC-10931: Initial Buildf}]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}|gMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).H{e/Remi Collet - 20161029-1YB@- initial packagefz]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4}ygMilan Broz - 20161029-2Z }- Do not use -march=native in build, use system flags (rh #1512845).Hxe/Remi Collet - 20161029-1YB@- initial packagefw]sTim Mullin - 20161029-3\N- EA-7397: Added package to be distributed with EA4 :AC:gaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol UXt uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry :AC:gaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS _ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd _mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0} _Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9 _Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol _UX_}_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODINGtuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry dN aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entrygaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 D0BD_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0iu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1Su3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow ObLOS$u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow #aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&"amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg!aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1 aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS 99})_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING9(_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocol'uGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopi&u_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLt%uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1 dN /aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&.amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg-aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1,aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS+_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd*_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 q0q}3_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING92_Cory McIntire - 8.7.1-1f @- EA-12051: Update libcurl from v8.6.0 to v8.7.1 - CVE-2024-2466: TLS certificate check bypass with mbedTLS - CVE-2024-2398: HTTP/2 push headers memory-leak - CVE-2024-2379: QUIC certificate check bypass with wolfSSL - CVE-2024-2004: Usage of disabled protocolt1uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S0u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow dN 9aaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&8amCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg7aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.16aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS5_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd4_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0 0G>_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreadd=_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}<_Cory McIntire - 8.7.1-2f- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODINGt;uwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1S:u3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow ObLOSCu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow BaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&AamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entryg@aqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1?aSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLS 2gIaqCory McIntire - 8.10.1-1f@- EA-12398: Update libcurl from v8.10.0 to v8.10.1HaSCory McIntire - 8.10.0-1f@- EA-12379: Update libcurl from v8.9.1 to v8.10.0 - CVE-2024-8096: OCSP stapling bypass with GnuTLSG_ECory McIntire - 8.9.1-1fx- EA-12310: Update libcurl from v8.8.0 to v8.9.1 - CVE-2024-7264: ASN.1 date parser overreaddF_mCory McIntire - 8.8.0-1fj@- EA-12212: Update libcurl from v8.7.1 to v8.8.0iEu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSLtDuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1 er+V:eD[ 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32DZ efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9DY 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffDX 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4DW ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950DV 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578DU 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cDT 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416DS 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43DR c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889DQ 0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924DP 6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8DO 55c0d1f94dd7ba9f9f1e55ff134a05165a7b1d5ae478a36aad394311008d3620 UXtMuwCory McIntire - 8.12.1-1g- EA-12710: Update ea-libcurl from v8.12.0 to v8.12.1SLu3Cory McIntire - 8.12.0-1gR- EA-12678: Update ea-libcurl from v8.11.1 to v8.12.0 - CVE-2025-0167 / CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CVE-2025-0665 / CWE-1341: Multiple Releases of Same Resource or Handle - CVE-2025-0725 / CWE-680: Integer Overflow to Buffer Overflow KaaCory McIntire - 8.11.1-1gY~- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1 - CVE-2024-11053: netrc and redirect credential leak&JamCory McIntire - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0 - CVE-2024-9681: HSTS subdomain overwrites parent cache entry NpPNjTmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1S]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`R]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[QgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YPkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationOuGCory McIntire - 8.14.1-1h@5@- EA-12914: Update ea-libcurl from v8.14.0 to v8.14.1 - CVE-2025-5399: WebSocket endless loopiNu_Cory McIntire - 8.14.0-1h6- EA-12899: Update ea-libcurl from v8.12.1 to v8.14.0 - CVE-2025-5025: No QUIC certificate pinning with wolfSSL - CVE-2025-4947: QUIC certificate check skip with wolfSSL 0*ge0[]gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y\kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu[kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljZmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1Y]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`X]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[WgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YVkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationuUkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil !Z`e]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[dgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YckKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationfbcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uakJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilj`mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1_]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`^]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ pA qJ rS s\ te un vv x~ y z { | }% ~. 7 @ I R [ d m v       $ ) / 3 9 > C I M T ] e n w      " & ' , / 4 8 9 > B G L Q W ^ d i o v |       $ Á( ā) Ł. Ɓ1 ǁ6 ȁ: Ɂ; ʁ@ ˁD ́I ́N ΁S ρX Ё[ с` ҁd Ӂe ԁj Ձm ցr ׁv -lM-YnkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`m]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[lgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationmjqmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1ficmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1uhkJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljgmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1f]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly i=,i`w]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[vgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YukKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationt]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`s]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[rgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YqkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creation`p]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[ogSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8 *lLJ*`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y~kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationj}mkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1|]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`{]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[zgSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YykKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationx]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly cl(ecjmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly %*ge%YkKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationfcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1ukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1 ]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly` ]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[ gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8Y kKJulian Brown - 66.1-1^p- ZC-6349: Initial rpm creationu kJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDh 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943Dg b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58Df 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4De ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eDd 38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050Dc 4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491Db 1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055Da 0554392b8899929ccbf7c0d1403019730078039b356992835a1bce1746455381D` de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecD_ f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaD^ 9aaee89313ea4b05897aaebc87b4b4aff6b4916e53353cfed75061c1f298ca86D] f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00dD\ f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0 =;XmqmCory McIntire - 77.1-1g- EA-12770: Update ea-libicu from v76.1 to v77.1fcmDan Muey - 76.1-1g{- EA-12626: Update ea-libicu from v69.1 to v76.1ukJulian Brown - 69.1-2dX@- ZC-10936: Clean up Makefile and remove debug-package-niljmkTravis Holloway - 69.1-1`- EA-9714: Update ea-libicu from v68.2 to v69.1]CCory McIntire - 68.2-1` l- EA-9528: Update ea-libicu from v67 to v68.2 Fix SPEC file to handle updates properly`]gCory McIntire - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[gSJulian Brown - 66-2^- ZC-6843: Fix problems on CentOS 8  PMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e"UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi !]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P&MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD%7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util$KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p#OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added 'iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e,UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi +]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU*WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named)WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.(ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP.MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD-7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e4UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 3]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU2WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named1WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.0ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&P8MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD77QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilV6kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s5WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support 9iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e>UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi =]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU<WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named;WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.:ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /BiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPAMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV@kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s?WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eGUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi F]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUEWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedDWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.CADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dILiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPKMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsJWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVIkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sHWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eQUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi P]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUOWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedNWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.MADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/WsmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswVs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSUK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955sTWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVSkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sRWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support '=A1^sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte]ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11\Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rZsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlYsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpeXs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 )(,x)rdsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlcsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpebs[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/asmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw`s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedS_K[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 SiK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551hsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptegggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11fSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepe[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 Pwpo[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rnsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlmsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpels[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/ksmAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parameterswjs}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed amNhavSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepu[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rtsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlssiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp1rsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteqggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11pSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package Zf Z+|ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~{wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUzs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwy{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1xsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scriptewggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 yyw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r~suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl}siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp w&~ w Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration Zf Z+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw {wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1 sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 8^W81sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 er+V:eDu 79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70Dt 6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38aDs 651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4Dr 6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5Dq 8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eDp b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82Do 661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdDn 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197Dm 2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aDl 96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501daDk c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aDj 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46Di 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7 M)yM'u[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo  PMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e$UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi #]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU"WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named!WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux. ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  P(MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD'7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util&KgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300p%OAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added )iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e.UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi -]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU,WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named+WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.*ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 1iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP0MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD/7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e6UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi 5]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU4WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named3WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.2ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&P:MWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD97QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilV8kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s7WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support ;iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e@UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ?]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU>WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named=WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.<ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /DiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPCMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDVBkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sAWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eIUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi H]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUGWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedFWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.EADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dINiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsLWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVKkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sJWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eSUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi R]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUQWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedPWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.OADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /XKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300pWOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA addedsVWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVUkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sTWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support [iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPZMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDY7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~e`UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi _]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU^WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named]WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.\ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/  PdMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDc7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilbKgAlexandr Demeshko Rostyslav Tulchii 1.1-32[@- MODLS-574: Started logics improvement - MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi - MODLS-565: lsapi_poll_timeout default-value 300paOAlexandr Demeshko Daria Kavchuk Serhii Kokhan 1.1-31[\- switch_mod_lsapi --stat option added - MODLS-560: Installation of mod_lsapi package on DA added eiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~ejUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi i]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUhWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedgWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.fADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ miCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPlMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDk7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service util e ~erUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi q]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUpWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedoWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.nADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /&PvMWDan Muey 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CDu7QSergey Kokhan Daria Kavchuk 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi - Fix exception in case if there are no liblsapi installed - MODLS-576: added absolute path for service utilVtkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8ssWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support wiCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrong e ~e|UyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi {]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUzWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedyWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.xADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ /iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongPMWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV~kEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8s}WDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workUWWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package namedWuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux.ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ I/dI iCSergey Kokhan Daria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-33[- MODLS-590: Fixed stack overflow lscapi_do_request - MODLS-582: Update Copyright for mod_lsapi project - MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives - MODLS-584: semtimedwait improvement - MODLS-580: stat support added for DA without mod_lsapi rpm - MODLS-481: fix stuck when bodyLen is wrongP MWDan Muey 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDsWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support e ~eUyTim Mullin - 1.1-38\-@- EA-8330: Build the debuginfo package for ea-liblsapi ]7Cory McIntire - 1.1-37\N- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU WWDaniel Muey - 1.1-36\73- fix Provides/Conflicts package named WuDaniel Muey - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux. ADaria Kavchuk Alexandr Demeshko Rostyslav Tulchii 1.1-34\@- MODLS-608: removed non-ascii symbol in copyright - MODLS-606: Fix lsapi_poll_timeout functionality - MODLS-600: fix mod_lsapi removal sets handler to none - MODLS-571: add support for httpd24-mod_lsapi usage statistics - MODLS-598: Fix permissions on config files - MODLS-587, MODLS-594: selector usage statistics added - MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/ 0/0/smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersws}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955sWDaniel Muey - 1.1-41_]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportVkEJulian Brown - 1.1-40^- ZC-6839: Build on CentOS 8sWDaniel Muey - 1.1-39^C- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support er+V:eD 60e6196e08553ad56b331c64226b86e1f152481dc625f813db3db176dad481d2D acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16D 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6D baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6D~ f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16D} 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735D| a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaD{ 0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eDz 071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84Dy 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794Dx f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644eDw 06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513bDv 77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3d '=A1sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userlsiAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpes[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82 )(,x)r"suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl!siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersws}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changedSK[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-955 S'K[Nikolay Petukhov Alexandr Demeshko 1.1-63c@- MODLS-952: Fixed the bug added when solving MODLS-935 - CRIU support disabled on CL9 due to MODLS-9551&sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte%ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11$Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep#[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83 Pwp-[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r,suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl+siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe*s[Alexandr Demeshko 1.1-66dV@- MODLS-967: Added support of alt-php82/)smAlexandr Demeshko 1.1-65d @- MODLS-963: ea-php82 handler added - MODLS-962: DA installation script modified to be called without parametersw(s}Alexandr Demeshko 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed - MODLS-956: liblsapi dependency made strict for mod_lsapi packages - MODLS-959: HTTP output filter error processing changed amNha4Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep3[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r2suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl1siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp10sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte/ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11.Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package Zf Z+:ucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~9wSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersU8s9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationw7{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo16sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte5ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 yywA{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1@sqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripte?ggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11>Sandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep=[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83r<suAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by userl;siAlexandr Demeshko 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp w&~ wGSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepF[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rEsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user+DucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~CwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUBs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declaration Zf Z+MucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~LwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUKs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwJ{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo1IsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteHggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11 8^W81SsqAlexandr Demeshko 1.1-73e- CLOS-2334: Minor mod_lsapi scripts corrections - CLOS-2348: Execute condition changed in switch_mod_lsapi scripteRggDmitry Shibut 1.1-72e]@- CLOS-1653: Migrate mod_lsapi on Python 3.11QSandro Kalatozishvili 1.1-71eS- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagepP[Sandro Kalatozishvili 1.1-70d@- CLOS-1843: Added support of alt-php83rOsuAlexandr Demeshko 1.1-68dp@- MODLS-971: Made own backend log file owned by user'Nu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22 )yM0Y9+Peter Soos :W@- version 2.4.5'Xu[Alexandr Demeshko 1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs - CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions - CLOS-3007: Add heuristic to resolve unlisted PHP handlers - CLOS-3043: Add support of Ubuntu 22+WucAlexandr Demeshko 1.1-77f- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma - CLOS-2904: Ignore errors in blacklisted config files~VwSandro Kalatozishvili 1.1-76f- CLOS-2857: Implemented blacklist for LSPHP handlersUUs9Alexandr Demeshko 1.1-75fą@- CLOS-2832: AlmaLinux support added - CLOS-2818: Changed requirement from alt-php56 to alt-php81 - CLOS-2860: Added lsapi_get_status_line declarationwT{wRedouane Elkaboussi 1.1-74f3@- CLOS-2334: Fixed native PHP config error for Webuzo aO?ia3e91Peter Soos :݁- RedHat Linux 7.00d9+Peter Soos :- version 2.4.90c9+Peter Soos :W@- version 2.4.5ebS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoaqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_`qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW_S_Germano Rizzo =- modified for new installation structureU^S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B\;MPeter Soos :- rebuilt under RedHat Linux 7.13[91Peter Soos :݁- RedHat Linux 7.00Z9+Peter Soos :- version 2.4.9 ^^Gk7^Xp;yPeter Soos ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bo;MPeter Soos :- rebuilt under RedHat Linux 7.13n91Peter Soos :݁- RedHat Linux 7.00m9+Peter Soos :- version 2.4.9elS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningokqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_jqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWiS_Germano Rizzo =- modified for new installation structureUhS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bf;MPeter Soos :- rebuilt under RedHat Linux 7.1 YLv TYU{S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17By;MPeter Soos :- rebuilt under RedHat Linux 7.13x91Peter Soos :݁- RedHat Linux 7.00w9+Peter Soos :- version 2.4.9Jv_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeuS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningotqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_sqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWrS_Germano Rizzo =- modified for new installation structureUqS[Germano Rizzo - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.0J_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo~qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_}qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW|S_Germano Rizzo =- modified for new installation structure X$HoX_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B ;MPeter Soos :- rebuilt under RedHat Linux 7.13 91Peter Soos :݁- RedHat Linux 7.0 SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ _9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel S$HcSWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.009+Peter Soos :- version 2.4.909+Peter Soos :W@- version 2.4.5 SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel er+V:eD 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77D 7e60abc9915c54ac8722e34cfef4a7dd51ab9646f67b6d9fc9aac8e5fc9c45d5D  4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bD  bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2D  cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fD  2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850D  078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edD cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351D 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3D c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bD ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202D 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61D c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8 i*Y"'i_&qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW%S_Germano Rizzo =- modified for new installation structureU$S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B";MPeter Soos :- rebuilt under RedHat Linux 7.13!91Peter Soos :݁- RedHat Linux 7.00 9+Peter Soos :- version 2.4.909+Peter Soos :W@- version 2.4.5eS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution $$sc$e1S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo0qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_/qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW.S_Germano Rizzo =- modified for new installation structureU-S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B+;MPeter Soos :- rebuilt under RedHat Linux 7.13*91Peter Soos :݁- RedHat Linux 7.00)9+Peter Soos :- version 2.4.9e(S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo'qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel -~GLd-3=91Peter Soos :݁- RedHat Linux 7.0J<_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde;S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo:qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_9qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW8S_Germano Rizzo =- modified for new installation structureU7S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B5;MPeter Soos :- rebuilt under RedHat Linux 7.13491Peter Soos :݁- RedHat Linux 7.0039+Peter Soos :- version 2.4.9J2_9Cory McIntire - 2.5.8-4XS@- Updated Vendor field X^GkX3G91Peter Soos :݁- RedHat Linux 7.0 FSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJE_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeDS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoCqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_BqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWAS_Germano Rizzo =- modified for new installation structureU@S[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B>;MPeter Soos :- rebuilt under RedHat Linux 7.1 '^Gk['0R9+ Peter Soos :- version 2.4.90Q9+ Peter Soos :W@- version 2.4.5 PSADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJO_9Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeNS{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoMqqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_LqQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWKS_Germano Rizzo =- modified for new installation structureUJS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BH;MPeter Soos :- rebuilt under RedHat Linux 7.1 O's4OB^;M Peter Soos :- rebuilt under RedHat Linux 7.13]91 Peter Soos :݁- RedHat Linux 7.00\9+ Peter Soos :- version 2.4.90[9+ Peter Soos :W@- version 2.4.5eZS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoYqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_XqQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWWS_ Germano Rizzo =- modified for new installation structureUVS[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17BT;M Peter Soos :- rebuilt under RedHat Linux 7.13S91 Peter Soos :݁- RedHat Linux 7.0 KK}FKUiS[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bg;M Peter Soos :- rebuilt under RedHat Linux 7.13f91 Peter Soos :݁- RedHat Linux 7.00e9+ Peter Soos :- version 2.4.9edS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningocqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_bqQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWaS_ Germano Rizzo =- modified for new installation structureU`S[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17 WBfg WWtS_ Germano Rizzo =- modified for new installation structureUsS[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bq;M Peter Soos :- rebuilt under RedHat Linux 7.13p91 Peter Soos :݁- RedHat Linux 7.00o9+ Peter Soos :- version 2.4.9Jn_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldemS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningolqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_kqQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWjS_ Germano Rizzo =- modified for new installation structure *s<A_~qQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionW}S_ Germano Rizzo =- modified for new installation structureU|S[ Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17Bz;M Peter Soos :- rebuilt under RedHat Linux 7.13y91 Peter Soos :݁- RedHat Linux 7.0Jx_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldewS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningovqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel_uqQ Trinity Quirk - 2.5.8-1UL@- Repaired for cPanel distribution X$HoX_qQTrinity Quirk - 2.5.8-1UL@- Repaired for cPanel distributionWS_Germano Rizzo =- modified for new installation structureUS[Germano Rizzo ;Z- rebuilt under RedHat Linux 7.2 beta - version 2.4.17B;MPeter Soos :- rebuilt under RedHat Linux 7.1391Peter Soos :݁- RedHat Linux 7.0 SA Dan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ_9 Cory McIntire - 2.5.8-4XS@- Updated Vendor fieldeS{ Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningoqq Trinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel $H aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section SADan Muey - 2.5.8-5Zg#- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ _9Cory McIntire - 2.5.8-4XS@- Updated Vendor fielde S{Dan Muey - 2.5.8-3Wg- EA-4383: Update Release value to OBS-proof versioningo qqTrinity Quirk - 2.5.8-2U- Renamed to ea-libmcrypt - Moved into /opt/cpanel PneP YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached er+V:eD 087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8D a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242D f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72D 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdD 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879D 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bD 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9D 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cD 58a50793d7e7d119531c5dfe2dacd0d4403fcf5f30bb45cc541d5bdf33b7540bD b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9D b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cD f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfD 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5a 5tV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental :ym%YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV$[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental #YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached"aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos!YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached 8mX8Q-o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8m,YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV+[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental *YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached)aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos(YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.'cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQ&o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 jJ5jm4YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV3[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental 2YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached1aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos0YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files./cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont.o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 3rV;[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental :YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached9aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos8YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.7cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiont6o}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Q5o7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8 qQ<qmBYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVA[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental @YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached?aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos>YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.=cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionm<YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached d?SQIo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mHYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVG[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental FYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedEaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposDYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.CcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionbR BRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ ف| ځ ہ ܁ ݁ ށ  ။" ⁋' か- 䁋4 偋: 恋A 灋G 聋M 運S ꁋY 끋e 쁋p 큋{    & 1 = G R ^ i t ~     % - 4 ; B I P W ^ e l s z      % - 5 < C J R Y ` h q y ! " # $ % && '. (6 )> *F +N ,V -^ .f /n 1v 2~ 3 4 5 6 7# 8) 90 :6 ;; <@ =D >I ?K @P AT d?SQPo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mOYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVN[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental MYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedLaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposKYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.JcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section d?SQWo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mVYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVU[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental TYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedSaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposRYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.QcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section jJ5jm^YTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV][UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental \YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached[aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposZYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.YcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectiontXo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 Fd?SFecMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionmdYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVc[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental bYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedaaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos`YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files._cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section ^I~)lcMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQko7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mjYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVi[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental hYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachedgaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposfYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. er+V:eD) abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1D( d1580f8c65fb0b8689dc38d80d980252969be8384d4a124d3cae36d88b1c1a6bD' 6264e82eb74345bd07d7429fce436c714009fab8368930e68cbbe2a47ccd5c3dD& 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826D% 893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b1D$ 0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5D# cd9ed24a3e4611ead64f33b0c655d5dc30dc9b5c1f84e99b1e11ff24cb1381e3D" f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1D! e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9D  dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1D 38bffef4b4b37beb0ae24d37203fc313da65a84f5bd90f7639fd0a5de45a8273D 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55D 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450 ^I~)scMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check sectionQro7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mqYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVp[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental oYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcachednaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base reposmYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. ^I~)tzo}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9Qyo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mxYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedVw[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental vYCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcacheduaCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repostYcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files. d?SQo7Julian Brown - 1.0.18-6^Ǿ- ZC-6849: Fix for C8mYTim Mullin - 1.0.18-5^T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV[UDaniel Muey - 1.0.18-4^- ZC-6515: Promote from experimental ~YCTim Mullin - 1.0.18-3\- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached}aCory McIntire - 1.0.18-2\- EA-8032: Move into the ea- namespace to avoid conflicts with base repos|YcBrian Aker - 1.0.8O* Fri Jan 8 2010 Brian Aker - 0.37 - Modified to be explicit in install include files.{cMRemi Collet - 0.28I@- Initial RPM from Brian Aker spec - create -devel subpackage - add %post %postun %check section njaw Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jaw Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaw Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7 Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jaw Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jaw Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1to}Julian Brown - 1.0.18-7c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 4*Nr4Ka7!Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jaw!Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j aw!Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j aw Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j aw Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j aw Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q aC Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage ($r(jaw"Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jaw!Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jaw!Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jaw!Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaC!Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejaw!Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jaw!Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaw!Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 40T4jaw"Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jaw"Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QaC"Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejaw"Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jaw"Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jaw"Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0Ka7"Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) 4$Tx 4Q%aC#Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej$aw#Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j#aw#Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j"aw#Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K!a7#Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j aw"Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jaw"Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 $$Hb$K-a7$Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j,aw$Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j+aw$Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1t*uw#Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0j)aw#Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j(aw#Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j'aw#Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j&aw#Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0 ($r(j5aw%Cory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j4aw$Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j3aw$Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j2aw$Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q1aC$Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej0aw$Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j/aw$Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j.aw$Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0 4Tx4j<aw%Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q;aC%Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej:aw%Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j9aw%Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j8aw%Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K7a7%Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j6aw%Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0 $x jCaw&Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jBaw&Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jAaw&Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K@a7&Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j?aw&Cory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j>aw%Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j=aw%Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1 4*Nr4jJaw'Cory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KIa7'Cory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jHaw&Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jGaw&Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jFaw&Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jEaw&Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QDaC&Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage $NrtRuw'Cory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jQaw'Cory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jPaw'Cory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jOaw'Cory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jNaw'Cory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QMaC'Cory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejLaw'Cory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jKaw'Cory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 ZNZcYWs(Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`Xca(Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMW}(Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jV}[(Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!U/(Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbT}K(Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!S/(Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild vvj`}[)Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!_/)Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb^}K)Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!]/)Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\\Si(Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0[W9(Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzZW(Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall 9z1E9!h/*Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbg}K*Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space\fSi)Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0eW9)Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzdW)Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallccWs)Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`bca)Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMa})Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) er+V:eD6 143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383D5 6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6dD4 c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243dD3 cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1D2 af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670D1 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43D0 d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6D/ 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327D. 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55D- 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004D, 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834D+ a563d02555b07156feeb6f048374c4291a99b09e52548a3171605ab5f8d4e349D* 51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160  A7bq}K+Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spacePpm7*Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\oSi*Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0nW9*Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzmW*Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallclWs*Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`kca*Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMj}*Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)ji}[*Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build 1Zf1\ySi+Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0xW9+Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzwW+Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcvWs+Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`uca+Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMt}+Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)js}[+Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!r/+Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild =G=W9,Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzW,Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWs,Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`~ca,Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}},Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j|}[,Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!{/,Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildPzm7+Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8 kL*6kc Ws-Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ca-Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}-Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[-Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/-Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildxq,Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm7,Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\Si,Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 zB z!/.Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!/.Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuildxq-Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP m7-Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\ Si-Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 W9-Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz W-Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall +5+W9.Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzW.Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWs.Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ca.Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}.Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[.Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!/.Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}K.Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space PZN:P`ca/Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}/Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j}[/Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!//Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb}K/Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!//Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild!//Fedora Release Engineering - 0.99.0-26.20091203P - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild ooj&}[0Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!%/0Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb$}K0Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!#/0Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild"W9/Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz!W/Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc Ws/Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed 9z1E9b.}K1Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!-/1Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\,Si0Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0+W90Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz*W0Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc)Ws0Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`(ca0Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM'}0Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 1Zf1\6Si1Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.05W91Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz4W1Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc3Ws1Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`2ca1Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM1}1Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j0}[1Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!//1Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild +5+>W92Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz=W2Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc<Ws2Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`;ca2Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM:}2Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)j9}[2Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!8/2Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb7}K2Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space L@LcFWs3Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`Eca3Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMD}3Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jC}[3Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!B/3Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbA}K3Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spaceP@m72Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\?Si2Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 "B6"jN}[4Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!M/4Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildbL}K4Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!K/4Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildPJm73Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\ISi3Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0HW93Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzGW3Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall 9z1E9bV}K5Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space!U/5Fedora Release Engineering - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\TSi4Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0SW94Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzRW4Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcQWs4Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`Pca4Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMO}4Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) 1Zf1\^Si5Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0]W95Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz\W5Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallc[Ws5Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`Zca5Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMY}5Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jX}[5Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!W/5Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild +5+fW96Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzeW6Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcdWs6Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`cca6Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMb}6Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)ja}[6Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!`/6Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb_}K6Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2space L@LcnWs7Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`mca7Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMl}7Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jk}[7Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!j/7Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildbi}K7Pavel Raiskup - 0.99.0-28.20091203QT0- add manual page for tab2spacePhm76Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\gSi6Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0 er+V:eDC 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979DB 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27DA 25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563D@ 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336D? 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7D> 0fae0ce290f6b36f9aad02f9b7f4137cb74ff97bfa908960a3789e5b62354f6cD= 270fe2aa25bcdd9d638b3036e242290acde239d70702151ff75e296e1652ddc1D< 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faaD; 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87cD: 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baD9 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137D8 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dD7 9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ec DB.D`vca8Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPMu}8Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356)jt}[8Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!s/8Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildPrm77Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\qSi7Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0pW97Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzoW7Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstall K/_Kj~}[9Pavel Raiskup - 0.99.0-30.20091203RV- enable testsuite during package build!}/9Fedora Release Engineering - 0.99.0-29.20091203QB@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx|q8Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilP{m78Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\zSi8Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0yW98Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzxW8Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcwWs8Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed uz1Euxq9Brian Mendoza - 5.4.0-3dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilPm79Julian Brown - 5.4.0-2^Ǿ- ZC-6850: Fix for C8\Si9Dan Muey - 5.4.0-1Y- EA-6819: Update libtidy from 0.99.0 to 5.4.0W99Dan Muey - 0.99.0-35Xe@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyzW9Dan Muey - 0.99.0-34X- EA-5945: clean -devel paths that may or may not exist in post uninstallcWs9Dan Muey - 0.99.0-33X- EA-5935: properly cleanup empty dirs when removed`ca9Cory McIntire - 0.99.0-32X|@- EA-5419: repackage for use as an EA4 RPM}9Pavel Raiskup - 0.99.0-31.20091203R- silence gcc's warnings for -Werror=format-string (#1037356) <$X<) as:Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj aw:Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" ae:Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2 a:Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj aw:Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jaw:Cory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jaw:Cory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2 $:^9$jaw;Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"ae;Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2a;Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjaw;Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jaw;Cory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jaw:Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jaw:Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=:Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3 R8jaw - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jaw - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tuw;Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jaw;Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jaw;Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=;Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)as;Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears RI4.Rj#aw - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j"aw - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T!o= - 2.13.3-3fb- ZC-12114: Build 2.13.3) as - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjaw - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"ae - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2a - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking 1))as=Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj(aw=Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"'ae=Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2&a=Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj%aw=Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~$u  - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd ,:Q,20a>Cory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj/aw>Cory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4t.uw=Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8~-u =Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddj,aw=Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j+aw=Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T*o==Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3  Y=w j6aw>Cory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j5aw>Cory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T4o=>Julian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)3as>Cory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj2aw>Cory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"1ae>Cory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps SHS];qM?Jacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4: ?Fedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild9[]?Kevin Fenzi - 2.9.4-1XZn- Update to 2.9.4. - Apply very hacky patch that removes the no longer in python-3.6 PyVerify_fd symbol.8u->Cory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~7u >Cory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd T%Ts@m}?Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9V?mC?Julian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8>S3?Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd=_m?Cory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2g<S}?Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2 |eq|]DqM@Jacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4C @Fedora Release Engineering - 2.9.4-2X@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_RebuildoBa?Cory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypeAaM?Cory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE T%TsIm}@Julian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VHmC@Julian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8GS3@Dan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdF_m@Cory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gES}@Dan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2 qeqoKa@Cory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypeJaM@Cory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE ^9M^PS3ADan Muey - 2.9.7-3Zg#- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setdO_mACory McIntire - 2.9.7-2Za- EA-7145: Remove incorrect Provides for libxml2gNS}ADan Muey - 2.9.7-1Z@@- EA-7043: Update from v2.9.4 to v2.9.7 - fixed %setup so that we do not need to modify tarball (EA-6094) - remove unreferenced 2.9.4-remove-pyverify_fd patch - Add Provides of libxml2]MqMAJacob Perkins - 2.9.4-3Y]- Initial import to EasyApache 4aLac@Cory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks /oTaACory McIntire - 2.10.4-1d6@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4 - [CVE-2023-29469] Hashing of empty dict strings isn't deterministic - [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexTypeSaMACory McIntire - 2.10.3-1cۥ- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3 - [CVE-2022-23308] Use-after-free of ID and IDREF attributes - [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer - [CVE-2022-2309] Reset nsNr in xmlCtxtReset - [CVE-2022-40304] Fix dict corruption caused by entity reference cycles - [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEsRm}AJulian Brown - 2.9.7-5c5- ZC-10009: Add changes so that it builds on AlmaLinux 9VQmCAJulian Brown - 2.9.7-4^2- ZC-6808: Build on CentOS8 +,P+2ZaBCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjYawBCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jXawBCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jWawBCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2jVawACory McIntire - 2.11.2-1dT- EA-11401: Update ea-libxml2 from v2.11.1 to v2.11.2aUacACory McIntire - 2.11.1-1dO- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1 - Security Fixes - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks -Y=w -jbawCCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jaawCCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j`awBCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j_awBCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T^o=BJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)]asBCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj\awBCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"[aeBCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps RI4.RjiawCCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jhawCCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tgo=CJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)fasCCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjeawCCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"daeCCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2caCCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking 2N2)pasDCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjoawDCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"naeDCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2maDCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjlawDCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jkawDCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tjuwCCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 er+V:eDP c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eDO 95ebee56506b0fbabea85b2157bba60f856f06c179983057bbed0988b4604a66DN 060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffDM 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aDL 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cDK 37d25719bff0f92399c33cdb91b2a81f6459c621e7fd949fcd129b68b482c77fDJ 3bdba2ce9a6f575751dca868e2f9bcbb72284ebdbbcb1b8434aff2ee75998cc9DI 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633DH b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aDG 125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeDF f3b7bcbd95d8f33c93bbd799df74d5257997a076d93fdb9b8895e5d3f1a848eeDE 8106e07720004729d123e32463144883da8c637a319ad3750163f18f0287e9b6DD b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844d :[2vaECory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjuawECory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~tu DCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjsawDCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jrawDCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tqo=DJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3  Y=w j|awECory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j{awECory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4Tzo=EJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)yasECory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjxawECory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"waeECory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps K`KjawFCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeFCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aFCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawFCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4t~uwECory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8~}u ECory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd R~u FCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddjawFCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawFCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=FJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asFCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears C}C" aeGCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2 aGCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj awGCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j awGCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j awGCory McIntire - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2u-FCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver) B2aHCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawHCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4jawHCory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3jawGCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawGCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=GJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asGCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawGCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3 #Y=w #jawICory McIntire - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3tuwHCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6jawHCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5jawHCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4To=HJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)asHCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsjawHCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"aeHCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps R4Rj$awICory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T#o=IJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)"asICory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj!awICory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3" aeICory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2aICory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingjawICory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4 U!jUj*awJCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3")aeJCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps2(aJCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj'awJCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4~&u ICory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddj%awICory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5 5R5j1awKCory McIntire - 2.12.4-1e@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4t0uwJCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8~/u JCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAddj.awJCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j-awJCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T,o=JJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)+asJCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pears RI4.Rj8awKCory McIntire - 2.13.5-1g77- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j7awKCory McIntire - 2.13.4-1f- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T6o=KJulian Brown - 2.13.3-3fb- ZC-12114: Build 2.13.3)5asKCory McIntire - 2.13.3-2fJ- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj4awKCory McIntire - 2.13.3-1f@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3"3aeKCory McIntire - 2.12.6-2f- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps22aKCory McIntire - 2.12.6-1e8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6 - [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking ""t>mLJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e=_oLCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x<WLTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone;WwLTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATH:u-KCory McIntire - 2.13.8-1h@- EA-12821: Update ea-libxml2 from v2.13.6 to v2.13.8 - [CVE-2025-32415] schemas: Fix heap buffer overflow in xmlSchemaIDCFillNodeTables - [CVE-2025-32414] python: Read at most len/4 characters. (Maks Verver)~9u KCory McIntire - 2.13.6-1gv@- EA-12713: Update ea-libxml2 from v2.13.5 to v2.13.6 - [CVE-2025-24928] Fix stack-buffer-overflow in xmlSnprintfElements - [CVE-2024-56171] Fix use-after-free after xmlSchemaItemListAdd JjeG_oMCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xFWMTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneEWwMTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbDUsLDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vCmLJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfB_qLCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fA_qLCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m@ooLTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m?ooLTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma z<XztOmNJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8bNUsMDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vMmMJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfL_qMCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fK_qMCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mJooMTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mIooMTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatHmMJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ,Jj,PW]ENCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updateeV]qNCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11bUUsNDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vTmNJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilfS_qNCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2fR_qNCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mQooNTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mPooNTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma "Gce_]qOCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b^UsODan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v]mOJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf\_qOCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f[_qOCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mZooOTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mYooOTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmaiXauNCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2 4+Gs 4egWwPTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHifmiPJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8ee_oPCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XdW]PTim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0tcmPJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.sbuuOCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4iaauOCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P`]EOCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this update 2Ieo_oQCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XnW]QTim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0tmmQJulian Brown - 1.6.1-3^|@- ZC-6449: Was not generating all the libzip.so variants.mlooPTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mkooPTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatjmPJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8ei_oPCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xhWPTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon er+V:eD] f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019D\ 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31D[ bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4fDZ 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebDY 8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349eDX 420c3239629a760cd9e58d751c5ec73eacd6460ed2e66168a8ff7506c88941deDW 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331DV 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771DU 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bDT 8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740DS b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9DR c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aDQ 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983 &*E\&ex_oRCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1XwW]RTim Mullin - 1.7.0-1^@- EA-9101: Update from upstream to 1.7.0mvooQTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0muooQTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmattmQJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8es_oQCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xrWQTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneqWwQTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHipmiQJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8 *E\f_qRCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooRTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m~ooRTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat}mRJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e|_oRCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x{WRTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colonezWwRTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHiymiRJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8 *EdmooSTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0mooSTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmSJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oSCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWSTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwSTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHimiSJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e_oSCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1 ,VqmooTTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmTJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oTCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWTTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone WwTTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHi miTJulian Brown - 1.7.1-2^- ZC-6844: ea-libzip fix problems for CentOS 8e _oTCory McIntire - 1.7.1-1^@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f _qSCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f _qSCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0 %RmmooUTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmatmUJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8e_oUCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3xWUTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwUTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHf_qTCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qTCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooTTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 %Are!_oVCory McIntire - 1.7.3-1_'@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x WVTim Mullin - 1.7.1-4_{- EA-9181: Patch CMakeLists file so the RPATH does not end with a coloneWwVTim Mullin - 1.7.1-3_- EA-9178: Remove trailing colon from library's RPATHbUsUDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1vmUJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf_qUCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f_qUCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0mooUTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0 z<Xzt)mWJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8b(UsVDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v'mVJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf&_qVCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f%_qVCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m$ooVTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m#ooVTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmat"mVJulian Brown - 1.7.3-2_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ,Jj,P1]EWCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee0]qWCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b/UsWDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v.mWJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf-_qWCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f,_qWCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m+ooWTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m*ooWTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzma "Gce9]qXCory McIntire - 1.11-1f@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b8UsXDan Muey - 1.10.1-1f @- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v7mXJulian Brown - 1.9.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilf6_qXCory McIntire - 1.9.2-1b@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f5_qXCory McIntire - 1.9.0-1b@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m4ooXTravis Holloway - 1.8.0-1`- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m3ooXTravis Holloway - 1.7.3-3`- EA-9654: Require xz and xz-libs instead of lzmai2auWCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2 +GddAo]ZJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedn@aYCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n?aYCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w>oYJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nild=o]YJulian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcacheds<uuXCory McIntire - 1.11.4-1h0c@- EA-12888: Update ea-libzip from v1.11.2 to v1.11.4i;auXCory McIntire - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2P:]EXCory McIntire - 1.10-2fX@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this update ^%B^nIa[Cory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nHa[Cory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wGo[Julian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildFo][Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxEuZCory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nDaZCory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nCaZCory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wBoZJulian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil I%AIxQu\Cory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xPu\Cory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36nOa\Cory McIntire - 1.6.34-1gj@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34nNa\Cory McIntire - 1.6.33-1gR@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33wMo\Julian Brown - 1.6.14-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nildLo]\Julian Brown - 1.6.14-1b!@- ZC-8430: Add container based memcachedxKu[Cory McIntire - 1.6.37-1g@- EA-12728: Update ea-memcached16 from v1.6.36 to v1.6.37xJu[Cory McIntire - 1.6.36-1gR- EA-12685: Update ea-memcached16 from v1.6.34 to v1.6.36 =w(<=B][-`Brett Estrade 0.02-1X l- Updated source?\['`Brett Estrade 0.01-1W@- First Buildr[k}_Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_ZiY_Julian Brown 0.02-2a- Refactored a memory corruption errorBY[-_Brett Estrade 0.02-1X l- Updated source?X['_Brett Estrade 0.01-1W@- First Build_WiY^Julian Brown 0.02-2a- Refactored a memory corruption errorBV[-^Brett Estrade 0.02-1X l- Updated source?U['^Brett Estrade 0.01-1W@- First Build_TiY]Julian Brown 0.02-2a- Refactored a memory corruption errorBS[-]Brett Estrade 0.02-1X l- Updated source?R[']Brett Estrade 0.01-1W@- First Build er+V:eDj c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5efDi 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560Dh 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1Dg 8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaDf 2e2c566ede98e6e01b2fe9d29506ace73598a94bb7768dbc28866d3a370fd8d9De 668b8bf317d68c3d223985b421dae8af344ec36f6431d74c9b538b32df83f088Dd bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aaDc 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560Db 1f96768fa83bc36ccd89d791fc2bb77d1148ac0920f54f2ae14a9a6b29921022Da 67bb9bda62508310457c40571c9b77bafc1d369fe6b32dc55f693f4bd5cdf1eeD` 149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93D_ bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63eD^ 0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821b `';L `_giYbJulian Brown 0.02-2a- Refactored a memory corruption errorBf[-bBrett Estrade 0.02-1X l- Updated source?e['bBrett Estrade 0.01-1W@- First BuildudkaJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrck}aJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_biYaJulian Brown 0.02-2a- Refactored a memory corruption errorBa[-aBrett Estrade 0.02-1X l- Updated source?`['aBrett Estrade 0.01-1W@- First Buildr_k}`Julian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9_^iY`Julian Brown 0.02-2a- Refactored a memory corruption error {)C{hooecTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXnSacDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondwm_cCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gl_scCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gk_scCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yj_cCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml fileuikbJulian Brown - 0.02-4dX@- ZC-10936: Clean up Makefile and remove debug-package-nilrhk}bJulian Brown - 0.02-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 P6Pww_dCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2gv_sdCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368gu_sdCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773yt_dCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filexs_cCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7xr_cCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5xq_cCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jpoicTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yaml 8NVg_seCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g~_seCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773x}_dCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x|_dCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x{_dCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4jzoidTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhyoedTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXxSadDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyond i)OWinoqeJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate processx_eCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x_eCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x_eCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4joieTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoeeTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSaeDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_eCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2 pRhpx_fCory McIntire - 3.3.7-1g @- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x_fCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x _fCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j oifTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh oefTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX SafDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw _fCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g_sfCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368 6Zg_sgCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_sgCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_gCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[YagDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]YegDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxY+gDaniel Muey - 3.3.0-4_|\@- ZC-7710: If already disabled, re-disable to get the yum.conf to match realitymoofJulian Brown - 3.3.7-3h8L@- ZC-12873: Correct issue with WHM Modsecurity UInoqfJulian Brown - 3.3.7-2h'(- ZC-12481: Update meta data, and automate process <)O<g _shCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g_shCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y_hCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[YahDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changes]YehDaniel Muey - 3.3.0-5`3- ZC-8471: conflict w/ modsec 3 not ea-nginxjoigTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlhoegTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralXSagDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw_gCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2 !)Ot!g)_siCory McIntire - 3.3.0-9` @- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g(_siCory McIntire - 3.3.0-8`@-EA-9785: Revert non-working https fix from EA-9773y'_iCory McIntire - 3.3.0-7`- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[&YaiDaniel Muey - 3.3.0-6`u- ZC-8756: Update for upstream ULC changesx%_hCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j$oihTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh#oehTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX"SahDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw!_hCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ Cb Di Ep Gv H| I J K L M N$ O* P1 Q8 R> SG TO UW V_ Wg Xo Zx [ \ ] ^ _! `) a1 b9 cA dI eQ f] hg io jw k l m n o p) r1 s8 t? vF wM xT y\ ze {m |u }{ ~     % - 1 7 ; @ D J N T [ b k t }    # , 5 > G P Y a f m s x     " + 4 {)OW{j1awjCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j0awjCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1x/_iCory McIntire - 3.3.5-1dg- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x._iCory McIntire - 3.3.4-1c*- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j-oiiTravis Holloway - 3.3.2-4b1@- EA-10394: Update version in meta_OWASP3.yamlh,oeiTravis Holloway - 3.3.2-3ay- EA-10240: Update verbiage to be OS neutralX+SaiDan Muey - 3.3.2-2ap- ZC-9412: Add `is_pkg` for 102 and beyondw*_iCory McIntire - 3.3.2-1`\- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2 40T4j8awjCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j7awjCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q6aCjCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej5awjCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j4awjCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j3awjCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K2a7jCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) $x j?awkCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j>awkCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j=awkCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0K<a7kCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j;awkCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j:awkCory McIntire - 1.55.1-1d-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j9awjCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 er+V:eDw e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665Dv 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397Du 859740fa46ee051ca49f9bc640a61425994c6a74f5ada825ef80c465c08dff43Dt c69186b15ce08fd5fdfd022dc5b6a8470414f5923b4bb06adf13ef0ce585a707Ds f7db6fab3464b930005e1da3fa599c76cb08dc968500d334d6a1883115730106Dr c6362281fb3679950ab0fb92a8ecd7ec828cf7c43fdb575d1c2bb44f9e57f3ccDq 4b0d7e092a28d17c97ab4b81a54f62feaaa48619e5ea22fed960e95696259c6bDp c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecDo 11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4Dn 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525Dm 9d71da6d275ef0005e7dcb13feebd2fc915e58deaa35c15974b027be7178318bDl 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266Dk f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9 4*Nr4jFawlCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KEa7lCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)jDawlCory McIntire - 1.56.0-1d - EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0jCawkCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jBawkCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jAawkCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0Q@aCkCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage $NrjMawlCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jLawlCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0jKawlCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jJawlCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QIaClCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejHawlCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jGawlCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0 40T4jTawmCory McIntire - 1.62.1-1fI- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1jSawmCory McIntire - 1.62.0-1fB- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0QRaCmCory McIntire - 1.61.0-1f@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0 - CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagejQawmCory McIntire - 1.60.0-1e@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0jPawmCory McIntire - 1.59.0-1e@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0jOawmCory McIntire - 1.58.0-1e?- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0KNa7mCory McIntire - 1.57.0-1e%<- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0 - CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption) $?]j\awnCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1i[aunCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0eZYunTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0uYonJulian Brown - 1.42.0-2_0@- ZC-8005: Replace ea-openssl11 with system openssl on C8iXaunCory McIntire - 1.42.0-1_Í@- EA-9445: Update ea-nghttp2 from v1.41.0 to v1.42.0tWuwmCory McIntire - 1.65.0-1gř- EA-12743: Update ea-nghttp2 from v1.64.0 to v1.65.0jVawmCory McIntire - 1.64.0-1g- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0jUawmCory McIntire - 1.63.0-1fͿ- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0 $HgjeawoCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0jdawoCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1icauoCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0ebYuoTim Mullin - 1.43.0-1`- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0tao}nJulian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9j`awnCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0j_awnCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j^awnCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j]awnCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0 $>^jmawpCory McIntire - 1.45.1-1aZ- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1ilaupCory McIntire - 1.44.0-1`i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0nkqooTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jjawoCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0tio}oJulian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jhawoCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jgawoCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0jfawoCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0 $HbjuawpCory McIntire - 1.52.0-1c@- EA-11239: Update ea-nghttp2 from v1.51.0 to v1.52.0ntqopTravis Holloway - 1.51.0-2c- EA-11221: Have ea-nghttp2 require ea-libnghttp2jsawpCory McIntire - 1.51.0-1c@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0tro}pJulian Brown - 1.49.0-2c5- ZC-10009: Add changes so that it builds on AlmaLinux 9jqawpCory McIntire - 1.49.0-1co- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0jpawpCory McIntire - 1.48.0-1b- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0joawpCory McIntire - 1.47.0-1b@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0jnawpCory McIntire - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0 Fn {a3qCory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hzasqCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eys[qBrian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhxasqCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hwasqCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55vUqDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var override 4[es[rBrian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasrCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hasrCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5byOqChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o~yiqChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.}qqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@|u qCory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) GAGoyirChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.qrJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@u rCory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) a3rCory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hasrCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1 ^Al^ a3sCory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h assCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e s[sBrian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh assCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h assCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5} q rJulian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOrChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs. n4[nhastCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0}q sJulian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOsChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oyisChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.qsJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@u sCory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) Q+QqtJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@u tCory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) a3tCory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hastCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1es[tBrian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanism '*Uh asuCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1es[uBrian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasuCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0xg tDan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q tJulian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOtChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oyitChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal. M&Mb%yOuChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o$yiuChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.#quJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@"u uCory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) !a3uCory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. ix-qOyTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainN,OQxDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI+UAxDaniel Muey - 1.0-1bs@- ZC-9697: Initial versionN*OQwDan Muey - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI)UAwDaniel Muey - 1.0-1bs@- ZC-9697: Initial versionI(UAvDaniel Muey - 1.0-1bs@- ZC-9697: Initial versionx'g uDan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}&q uJulian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logs er+V:eD 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6D 50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6D 3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3fD 9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bbD ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aD 08800001d2f2d57fd3a495165fc0f6b8ff2987421975b7bd9c73676fbf8b1022D~ 2e10f5f56ad4e8def299a6be0b751499ddcf38c0cb48646ac4d0d3936f11ae7cD} 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3D| c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07D{ a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feDz 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8Dy a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6Dx 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731b C;C{1U#yDan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu0YyTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|/q yTravis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@.syBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data GjX7qOzTravis Holloway - 1.23.3-2c@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainh6asyCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!5qSyTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh4asyCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m3qmyTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log42qyyTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{;U#zDan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu:YzTim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|9q zTravis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@8szBrian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data XGjXh@aszCory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!?qSzTravis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh>aszCory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m=qmzTravis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4<qyzTravis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{DU#{Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuCY{Tim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Bq {Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@As{Brian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbqJqs{Travis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehIas{Cory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!HqS{Travis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighGas{Cory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mFqm{Travis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4Eqy{Travis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled C;C{NU#|Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuMY|Tim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Lq |Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing@Ks|Brian Mendoza - 1.23.3-3cj@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3 - ZC-10484: Remove SIGKILL from various nginx files - ZC-10517: Address Ubuntu creating addiotional splitlog processes - ZC-10593: Close out fd's during reload/shutdown - EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive - EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned - EA-10890: Refactor _render_and_append() to use more data from global config data bGjXbqTqs|Travis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files therehSas|Cory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0!RqS|Travis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighQas|Cory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mPqm|Travis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4Oqy|Travis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled L^L![qS}Travis Holloway - 1.23.4-2d-b- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the confighZas}Cory McIntire - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4mYqm}Travis Holloway - 1.23.3-8d@- EA-11298: Do not log microseconds to bytes log4Xqy}Travis Holloway - 1.23.3-7c@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{WU#}Dan Muey - 1.23.3-6c=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesuVY}Tim Mullin - 1.23.3-5cT@- EA-11189: Exclude invalid certificate files from the Nginx config|Uq }Travis Holloway - 1.23.3-4c<@- EA-11156: Avoid reloads while config subcommand is executing [-[eb]q~Cory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3ea]q~Cory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e`]q~Cory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a_k[~Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo module^qM}Travis Holloway - 1.24.0-3dT- EA-11397: Ensure deb package moves '/var/log/nginx' to '/var/log/nginx.uninstall' upon removalq]qs}Travis Holloway - 1.24.0-2dG- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed - EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh\as}Cory McIntire - 1.24.0-1d6@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0 H.\Hek]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2ej]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1aik[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulephsq~Cory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eg]q~Cory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ef]q~Cory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ee]q~Cory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ed]q~Cory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ec]q~Cory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 H.\Het]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ask[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleprsqCory McIntire - 0.63-10g;- EA-12703: Build against ea-nginx version v1.26.3eq]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2ep]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1eo]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0en]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5em]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4el]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 S.\%Se}]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e|]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a{k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleez]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1ey]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0ex]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5ew]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4ev]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3eu]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2 S.\%Se]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1ak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e~]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3 S.\%Se]qCory McIntire - 0.63-4e:T- EA-11772: Build against ea-nginx version v1.25.3e]qCory McIntire - 0.63-3dF@- EA-11631: Build against ea-nginx version v1.25.2e ]qCory McIntire - 0.63-2d@- EA-11496: Build against ea-nginx version v1.25.1a k[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee ]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e ]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e ]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 B.\)BIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo moduleak[Julian Brown - 0.63-1d5K- ZC-10483: Create ea-nginx-echo modulee]qCory McIntire - 0.63-9f@- EA-12337: Build against ea-nginx version v1.26.2e]qCory McIntire - 0.63-8ff- EA-12203: Build against ea-nginx version v1.26.1e]qCory McIntire - 0.63-7f'- EA-12112: Build against ea-nginx version v1.26.0e]qCory McIntire - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e]qCory McIntire - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4 er+V:eD 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeD c8ed24dae5f6ca4318bc113c523541cf8a22296d2718ab66d22dba406577941aD c61d30e811c63440eb77523c4f6fa5ad421341934d2b740617db4a403d8cb144D b7d02ecb5764fcd24f44f8fa33eadb8e2fa39ad16f26724272096eb1ebbbb51bD  dd8190d4ceca3b8674e547d370cef9cc06428ed8a31c5e1f65db6666dce01830D  37754ea05c302ab1c2d73d0b9286890cf97acca92cef49c45162bd3ba805e87bD  1a1ca533ef2a80efea4482f371de28a3d44fa8c402814ba04ead3bcd38a248eaD  02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47D  eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116D cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdD 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821D 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528D 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48c BJ@Be#]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e"]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k!okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleP OUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versionPOUDan Muey - 1.0-3bT@- ZC-9902: remove conflict w/ brotlieODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionIUADaniel Muey - 1.0-1a - ZC-9697: Initial versioneODan Muey - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compression >.\>e,]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1k+okBrian Mendoza - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep*]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e)]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e(]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e']qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e&]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e%]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e$]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3 D.\!De5]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1p4]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e3]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e2]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e1]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e0]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e/]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e.]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e-]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 :.\!:o>qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3p=]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e<]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2e;]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1e:]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0e9]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e8]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e7]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e6]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2 D.\!DpG]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eF]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eE]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eD]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eC]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eB]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eA]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3e@]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2e?]qCory McIntire - 0.34-2d@- EA-11496: Build against ea-nginx version v1.25.1 :$R:pP]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37eO]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eN]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eM]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eL]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eK]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eJ]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eI]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2oHqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 0=k0eY]qCory McIntire - 0.34-9f@- EA-12337: Build against ea-nginx version v1.26.2eX]qCory McIntire - 0.34-8ff- EA-12203: Build against ea-nginx version v1.26.1eW]qCory McIntire - 0.34-7f'- EA-12112: Build against ea-nginx version v1.26.0eV]qCory McIntire - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5eU]qCory McIntire - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4eT]qCory McIntire - 0.34-4e:T- EA-11772: Build against ea-nginx version v1.25.3eS]qCory McIntire - 0.34-3dF@- EA-11631: Build against ea-nginx version v1.25.2zRqCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38oQqqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3 oNGohaasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h`asCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.55_UDan Muey - 1.25.4-2e@- ZC-11679: Account for circumstance where wwwacct.conf is missing - ZC-11680: clear cache after lookup for pre-install /var overrideI^UADaniel Muey - 1.0-1aM- ZC-9618: Initial versionI]UADaniel Muey - 1.0-1aM- ZC-9618: Initial versionz\qCory McIntire - 0.38-1gv@- EA-12691: Update ea-nginx-headers-more from v0.37 to v0.38o[qqCory McIntire - 0.37-2g;- EA-12703: Build against ea-nginx version v1.26.3pZ]Cory McIntire - 0.37-1fL- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37 er+V:eD 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbD 94629cf1c330314f39f10f5fa3343cabfd5b5b30ac1b41fc12fe9a0386f59bc4D cf78b3627d13db481935e1ee74625cabd45da1f61d24cc10ddff8f99c19fa5bbD d241b1faa9f66f31ff3af57493bac021900f30598ebcfb92556cdf2e8b6224e0D fc05d20ddf9e7789c26794007357e8b6ffed99cc4e2480e68ba1d5750634935aD 896fe197827c1f2f98b83b20b2e13bedb59baca3086b6f4f5661e1fdde6792c5D 93b8462193f389805c3c975e458660bd07d1e4c5f555cd5901734f5cbda79c50D 3a01ace371e5c1d1ac4bc3e3c7e4c512853cb052f7ed68faaf2fce442db1d53aD 291f3c01dc2b3cdf337061609c0f1d96fb8f0f1152679bb9290f4cf33a3ac4feD 1b57f408788cfaa2741bf4898e9c64296f12bf477429a0509edf8216f026cb4eD f2357de7d043bfc38754b801e2bb877890be665882b1a1378966a115fa0dc12aD 4f6250023a7d0900a8a89cc399bfcde992a538334a3ac6377d04faffa37832bdD a16a4ffd9625ed58d28f6c83bf7026a038fd90d16cc3a997f6be84ff52cce23c Q+QfqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@eu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) da3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hcasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1ebs[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanism l'Ozl ma3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hlasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eks[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhjasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0hiasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5bhyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.ogyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal. n4[nhsasCory McIntire - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5}rq Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbqyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.opyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.oqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@nu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) l+l@xu Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) wa3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.hvasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1eus[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhtasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0 yJhasCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e~s[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismh}asCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0}|q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsb{yOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.ozyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.yqJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf M&MbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.oyiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal.qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars. . a3Cory McIntire - 1.26.2-1f@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2 - *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347). Thanks to Nils Bars.h asCory McIntire - 1.26.1-1ff- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1es[Brian Mendoza - 1.26.0-2f4- ZC-11741: Reload touch file mechanismhasCory McIntire - 1.26.0-1f'- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0xg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logs ^4[^xg Dan Muey - 1.26.3-6h=@- ZC-12882: Re-order traffic log IPs format to match actual use}q Julian Brown - 1.26.3-5h- ZC-12825: Correct traffic log issue when not using piped logsbyOChris Castillo - 1.26.3-4ga@- ZC-12765: Collect traffic logs.o yiChris Castillo - 1.26.3-3g=- ZC-12245: Remove domlogs on account removal. qJulian Brown - 1.26.3-2gv@- ZC-12573: Create setting to include or not include cloudflare.conf@ u Cory McIntire - 1.26.3-1g;- EA-12703: Update ea-nginx from v1.26.2 to v1.26.3 - Security: insufficient check in virtual servers handling with TLSv1.3 SNI allowed to reuse SSL sessions in a different virtual server, to bypass client SSL certificates verification (CVE-2025-23419) -,U{-psqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0 (Fo(i"_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i!_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i _wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0uuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10 !<e!i+_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i*_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f)_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i(_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f'_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f&_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i%_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4u$uyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p#sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3 -&Eq-i4_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f3_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i2_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f1_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1f0_qCory McIntire - 0.8.4-2f'- EA-12112: Build against ea-nginx version v1.26.0i/_wCory McIntire - 0.8.4-1f- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4p.sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i-_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i,_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8 *&En*i=_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i<_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f;_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2i:_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f9_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1p8sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i7_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i6_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i5_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7 &9WfE_qCory McIntire - 0.8.5-2f@- EA-12337: Build against ea-nginx version v1.26.2iD_wCory McIntire - 0.8.5-1f@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5fC_qCory McIntire - 0.8.4-3ff- EA-12203: Build against ea-nginx version v1.26.1tBsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uAuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10p@sqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3i?_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i>_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8 +&L_+iN_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KMYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versiontLsyCory McIntire - 0.9.0-1h@- EA-12846: Update ea-nginx-njs from v0.8.10 to v0.9.0uKuyCory McIntire - 0.8.10-1g- EA-12805: Update ea-nginx-njs from v0.8.9 to v0.8.10pJsqCory McIntire - 0.8.9-2g;- EA-12703: Build against ea-nginx version v1.26.3iI_wCory McIntire - 0.8.9-1g@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9iH_wCory McIntire - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8iG_wCory McIntire - 0.8.7-1g- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7iF_wCory McIntire - 0.8.6-1f@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6 G&LrGiW_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3KVYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionkUayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iT_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9iS_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8iR_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iQ_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iP_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iO_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 er+V:eD+ 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359D* decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dD) 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7D( a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aD' e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aaD& 34a22c6b83666df6e808ecb74651ff7176d0bb5469f40c0689ae57b2513f7357D% 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9D$ fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adD# d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926D" 35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfD! 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817D  caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eD 14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407a G&LrGi`_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K_YADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionk^ayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i]_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i\_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i[_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iZ_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iY_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5iX_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 D&LrDKiYADaniel Muey - 0.7.2-1bs@- ZC-9697: Initial versionlha{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kgayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10if_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9ie_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8id_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7ic_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6ib_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5ia_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4 &&Lr&lra{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kqayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10ip_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9io_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8in_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7im_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6il_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5ik_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4ij_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3 &&Lr&l{a{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11kzayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10iy_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9ix_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8iw_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7iv_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6iu_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5it_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4is_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3 &#Io&kayCory McIntire - 0.7.10-1c1- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i_wCory McIntire - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i_wCory McIntire - 0.7.8-1cZr- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i_wCory McIntire - 0.7.7-1c - EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i_wCory McIntire - 0.7.6-1b֜- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i_wCory McIntire - 0.7.5-1b- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i~_wCory McIntire - 0.7.4-1bk- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i}_wCory McIntire - 0.7.3-1b]R- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3l|a{Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12  3jm c{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0v mJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionv mJulian Brown - 1.0.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilK YADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionKYADaniel Muey - 1.0.0-1bs@- ZC-9697: Initial versionla{Cory McIntire - 0.7.12-1d6@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12la{Cory McIntire - 0.7.11-1d - EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11 Camc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 "Gemc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1iWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versions x"5Zxm%c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m$c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m#c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f"]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm!c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0x qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-niliWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 !5m!m.c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m-c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f,]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm+c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0S*WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx)qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili(WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm'c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m&c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0 4@m4m7c{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0S6q9Julian Brown - 10.21.0-2^- ZC-6846: Build on C8m5c{Cory McIntire - 10.21.0-1^(@- EA-9099: Update ea-nodejs10 from v10.20.1 to v10.21.0S4WSDan Muey - 10.24.1-4di- ZC-11106: Mark ea-nodejs10 as EOLx3qJulian Brown - 10.24.1-3dX@- ZC-10936: Clean up Makefile and remove debug-package-nili2WDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm1c{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m0c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m/c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3 er+V:eD8 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cD7 093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eD6 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fD5 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855D4 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35D3 ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1D2 f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29D1 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3D0 db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51D/ a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fD. 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cD- 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1D, 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204 (Ca(m@c{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0S?q9Julian Brown - 10.21.0-2^- ZC-6846: Build on C8m>c{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m=c{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m<c{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m;c{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f:]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm9c{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m8c{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 CamHc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1mGc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mFc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mEc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mDc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fC]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmBc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mAc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1 CamPc{Cory McIntire - 10.24.0-1`7@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0mOc{Cory McIntire - 10.23.3-1`&m- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3mNc{Cory McIntire - 10.23.2-1`U- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2mMc{Cory McIntire - 10.23.1-1_@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1fL]sDaniel Muey - 10.23.0-2_H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsmKc{Cory McIntire - 10.23.0-1_F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0mJc{Cory McIntire - 10.22.1-1_d@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1mIc{Cory McIntire - 10.22.0-1_'@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0 v">ZvnXc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nWc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nVc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0nUc}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0nTc}Cory McIntire - 16.15.1-1b@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1nSc}Cory McIntire - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0iRWDan Muey - 10.24.1-2a@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsmQc{Cory McIntire - 10.24.1-1`- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1 SSn\c}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0R[cCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)nZc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nYc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1 T8Tnbc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0nac}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n`c}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n_c}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n^c}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n]c}Cory McIntire - 16.16.0-1b- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0 I7Infc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xeqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilndc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RccCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) 8nkc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0njc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nic}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nhc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1ngc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0 I7Inoc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xnqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnmc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RlcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) T8Tnuc}Cory McIntire - 16.19.0-1c @- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0ntc}Cory McIntire - 16.18.1-1ch@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1nsc}Cory McIntire - 16.18.0-1cMC- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0nrc}Cory McIntire - 16.17.1-1c0B- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1nqc}Cory McIntire - 16.17.0-1b- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0mpcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest I7Inyc}Cory McIntire - 16.20.1-1d@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1xxqJulian Brown - 16.20.0-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilnwc}Cory McIntire - 16.20.0-1d&@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0RvcCCory McIntire - 16.19.1-1cl@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1 - [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High) - [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium) - [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low) - [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium) - [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low) t1Pti_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k~_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l}cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m|_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y{]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usemzcyCory McIntire - 16.20.2-1d"- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2 - CVE-2023-32559: Policies can be bypassed via process.binding - CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire - CVE-2023-32002: Policies can be bypassed via Module.\_load - OpenSSL sources upgraded upstream to latest (Bc(m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usekayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries !Wvi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m _Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y ]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei _wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k _{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1 "AeY]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8lcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binaries E2d&El!cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m _Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 uselcyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usem_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 er+V:eDE 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aDD fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6DC 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016DB b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8DA 16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463D@ 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eD? c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77D> 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0D= 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688D< 2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aD; 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aD: 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258D9 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53 *4Sw*Y*]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek)ayCory McIntire - 6.9.10-1gs- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}(_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi'_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k&_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l%cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m$_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y#]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usek"_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 )Cu)i3_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k2_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l1cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m0_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y/]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 usei._wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k-_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l,cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m+_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6 '2Se'l<cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m;_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y:]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use}9_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi8_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k7_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l6cyCory McIntire - 6.9.7.1-1`- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m5_Cory McIntire - 6.9.6-1_@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y4]YDan Muey - 6.9.5_rev1.1^l@- ZC-6649: Initial RPM for PHP 7.4 use $+OBi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationAaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738t@iRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.}?_Cory McIntire - 6.9.9-2fn@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi>_wCory McIntire - 6.9.9-1e-%- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k=_{Cory McIntire - 6.9.8-1bo- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8 LRLiHauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sGaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_FaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfEamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqDaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fCieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. "7qMaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fLieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OKi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationJaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iIauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t 5?5TaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738iSauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiRauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiQauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sPaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_OaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfNamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_YaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfXamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqWaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fVieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OUi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation ag Laf_ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O^i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi]auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui\auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti[auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sZaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]ifauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uieauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tidauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2scaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_baaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfaamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq`aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 m_laaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfkamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqjaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fiieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Ohi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[gUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBS g IsaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738triRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl.[qUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSipauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uioauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tinauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2smaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt er+V:eDR 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dDQ f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcDP 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9fDO f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1DN 25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9DM b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cDL 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90DK cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fDJ e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7DI 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0DH 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6DG 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4DF f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420 ~,A~_xaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfwamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqvaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fuieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oti7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ E N W ` i r {    % . 7 @ H P X \ Áb āf Łk Ɓo ǁu ȁy Ɂ ʁ ˁ ́ ́! ρ* Ё3 с< ҁB ӁH ԁM ՁT ցY ׁ_ ؁f فl ځs ܁x ށ~ ߁ ၙ ⁙ す 䁙# 偙( 恙. 灙3 聙9 遙? ꁙD 끙K 쁙P 큙X \ b f k o u y      " ( , 15;?GOW]e k q y  #+4<EMU 1g1f~ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O}i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation|aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i{auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tizauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2syaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt ]=7]iauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737 Dc/Df amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationaQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738 *Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationiauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_ aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generation LRLiauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &qaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.Oi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[#UeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSi"auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui!auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2saICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ,q(aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f'ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O&i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation%aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738t$iRishwanth Yeddula - 1.0.2n-3ZI@- EA-7327: Added further configuration for shared openssl. ?.aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i-auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti,auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s+aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_*aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf)amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_3aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf2amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq1aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f0ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.O/i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation g O9i7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation8aQCory McIntire - 1.0.2o-1Z- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o - CVE-2018-0739 - CVE-2018-0733 - CVE-2017-3738i7auCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui6auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti5auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s4aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt LRLi?auCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s>aICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_=aaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationf<amCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationq;aCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737f:ieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified. &RgqDaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fCieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OBi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key GenerationiAauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui@auCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t s?s[KUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiJauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiIauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiHauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sGaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt_FaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfEamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generation ~,A~_PaaCory McIntire - 1.0.2q-2\A- EA-8127: Enable Debuginfo RPM generationfOamCory McIntire - 1.0.2q-1[@- EA-8030: Update to 1.0.2q CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication CVE-2018-0734 Timing vulnerability in DSA signature generationqNaCory McIntire - 1.0.2p-1[- EA-7805: Update to 1.0.2p - CVE-2018-0732 - CVE-2018-0737fMieRishwanth Yeddula - 1.0.2o-3[ @- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead of /bin/perl. This helps downstream users of our RPMs as their build environments can be simplified.OLi7Rishwanth Yeddula - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols. - Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation 0g Q0lXa{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,WayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)lVa{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o[UUeDan Muey - 1.0.2u-2a@- ZC-9589: Update DISABLE_BUILD to match OBSiTauCory McIntire - 1.0.2u-1^J@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2uiSauCory McIntire - 1.0.2t-1]x- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2tiRauCory McIntire - 1.0.2s-1\@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2sQaICory McIntire - 1.0.2r-1\~d- EA-8265: Update openssl to version 1.0.2r - https://www.openssl.org/news/secadv/20190226.txt 45\a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a[oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WZaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)lYa{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s 727lba{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slaa{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,`ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)f_aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D^a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)]a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ?fa!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5ea Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)adoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WcaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\lka{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slja{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q ia9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fhaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dga)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?oa!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5na Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)amoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WlaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<clua{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1slta{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qesamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 ra9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fqaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dpa)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) er+V:eD_ ed67661e5faa3b3f226a79e80c3e09857b1b016473a052191a20ef895f6e1062D^ 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339bD] bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaD\ 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cD[ 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143DZ 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96DY 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08DX 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cacDW e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686abDV febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707DU 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4DT ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83DS 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470 ?ya!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5xa Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)awoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WvaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) A7<AkayCory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1k~a]Cory McIntire - 1.1.1j-1`3- EA-9590: Update ea-openssl11 from v1.1.1i to v1.1.1j Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841) Incorrect SSLv2 rollback protection (CVE-2021-23839) Integer overflow in CipherUpdate (CVE-2021-23840)e}amCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 |a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f{aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678Dza)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) i ila{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)la{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBa%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSla{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mla{Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1l !Al a{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oB a%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[ UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSl a{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml a{Cory McIntire - 1.1.1l-1a'@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lkayCory McIntire - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kla{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s DOoD[UeDan Muey - 1.1.1m-2a@- ZC-9589: Update DISABLE_BUILD to match OBSla{Cory McIntire - 1.1.1m-1a*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1mWaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)la{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068) 898la{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)la{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1oBa%Cory McIntire - 1.1.1n-1b0- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n - Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) d?d,ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)la{Cory McIntire - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o5a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)aoWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22WaOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)  _5"a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a!oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450)la{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sla{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q 727l(a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl'a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q,&ayCory McIntire - 1.1.1p-1b- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p - The c_rehash script allows command injection (CVE-2022-2068)f%aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D$a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)#a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) ?,a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5+a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a*oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W)aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) \7<\l1a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl0a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q /a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f.aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D-a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ?5a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)54a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a3oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W2aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) 7<cl;a{Cory McIntire - 1.1.1s-1cb[- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl:a{Cory McIntire - 1.1.1q-1b'- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qe9amCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 8a9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f7aoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D6a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ??a!Cory McIntire - 1.1.1v-1d- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v - Fix excessive time spent checking DH q parameter value (CVE-2023-3817) - Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)5>a Cory McIntire - 1.1.1u-1du@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a=oWJulian Brown - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22W<aOCory McIntire - 1.1.1t-1c=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t - X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) - Timing Oracle in RSA Decryption (CVE-2022-4304) - Use-after-free following BIO_new_NDEF (CVE-2023-0215) - Double free after calling PEM_read_bio_ex (CVE-2022-4450) @7<?@0GODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFFOADan Muey - 1.0-1a- ZC-9213: Initial versionFEOADan Muey - 1.0-1a- ZC-9213: Initial versionFDOADan Muey - 1.0-1a- ZC-9213: Initial versioneCamCory McIntire - 1.1.1w-4f&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741 Ba9Cory McIntire - 1.1.1w-3f- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727fAaoCory McIntire - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678D@a)Cory McIntire - 1.1.1w-1d@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w - Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ='=qOaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qNaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qMaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wLoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqKaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17qJaCory McIntire - 6.0.16-1c@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.160IODan Muey - 1.0-2a@- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesFHOADan Muey - 1.0-1a- ZC-9213: Initial version >(>qWaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qVaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18wUoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilqTaCory McIntire - 6.0.17-1c_- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17{SuCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{RuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qQaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qPaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 er+V:eDl e22febfc45040b74f2e27aca99718829496d693df5038ac7210a66da122e6238Dk 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684bDj fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496Di efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fDh 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caDg 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266Df db2762978a55aee2c9284591deda1664d46be68f703602cecfdf5efbde74bac9De 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019Dd 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663Dc 03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303Db 6d2a4831d132197d2f5f651af95372df9580cb4da9022f74007add15022f6335Da 05ab6e4e71b840a2c0c7fd5ae9f07be95f188f76588bc4ce2aae06ecfbf9339bD` 137888fe07425c2b30686e280eddd317f9c49fe6c3c22ddc2d3b823ce02f21c8 }"}!]uOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{\uCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{[uCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qZaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qYaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qXaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20 >&<>{euCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{duCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qcaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qbaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22qaaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q`aCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q_aCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w^oJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil [kqkaCory McIntire - 6.0.20-1eX- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20qjaCory McIntire - 6.0.19-1eg'- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19qiaCory McIntire - 6.0.18-1d@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18whoJulian Brown - 6.0.17-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil{guCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!fuOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method. ss{quCory McIntire - 6.0.27-1g- EA-12801: Update ea-passenger-src from v6.0.26 to v6.0.27!puOCory McIntire - 6.0.26-1g- EA-12725: Update ea-passenger-src from v6.0.25 to v6.0.26 * [CVE-2025-26803] The http parser (from Passenger 6.0.21-6.0.25) was susceptible to a denial of service attack when parsing a request with an invalid HTTP method.{ouCory McIntire - 6.0.25-1g@- EA-12705: Update ea-passenger-src from v6.0.24 to v6.0.25{nuCory McIntire - 6.0.24-1gR- EA-12681: Update ea-passenger-src from v6.0.23 to v6.0.24qmaCory McIntire - 6.0.23-1fx- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23qlaCory McIntire - 6.0.22-1fH@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22 ia5IikyWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmxWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiwY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{vW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVuYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WtYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesssYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryrY]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.kWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV~YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W}YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess|YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy{sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYzW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'ri Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{ W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casessYDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directorykSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedysBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag  Fc iY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge caseskSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedysBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEVYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesuq}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedysBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYu#q}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pear"kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy!sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes ia5Iik+WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm*WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti)Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{(W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV'YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W&YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess%YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory$Y]Daniel Muey - 1.0.0-1[ @- ZC-4400: rewrite to make it easier to work with and fix all the bugs - ZC-4425: deprecate -ea_php flag .&T{.k4WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm3WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not seti2Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{1W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV0YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W/YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess.YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy-sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY,W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag &'ri<Y}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{;W!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV:YWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/W9YYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casess8YDaniel Muey - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory7kSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy6sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY5W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flag  Fc iEY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{DW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesVCYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WBYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesAkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedy@sBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilY?W_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagk>WTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkm=WTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set  FEVMYWDaniel Muey - 1.0.0-4\E@- ZC-4712: Move cache into ~/.cpanel/WLYYDaniel Muey - 1.0.0-3\2- ZC-4580: handle two minor edge casesuKq}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearJkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedyIsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYHW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkGWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmFWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not set Y4ZYuUq}Julian Brown - 1.0.0-12g@- ZC-12720: Add a placebo version of /usr/local/bin/pearTkSloane Bernstein - 1.0.0-11d@- ZC-11159: Invalidate/don't use cache if environment variable is passedySsBrian Mendoza - 1.0.0-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilYRW_Tim Mullin - 1.0.0-9]@- EA-7961: Remove deprecated -ea_php flagkQWTim Mullin - 1.0.0-8]6- EA-8537: Fix php version detection when cwd is a symlinkmPWTim Mullin - 1.0.0-7\y- EA-8257: Fix warning when PWD environment variable not setiOY}Daniel Muey - 1.0.0-6\j@- ZC-4806: Smarter handling of paths containing symlinks{NW!Tim Mullin - 1.0.0-5\f- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes er+V:eDy 26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7Dx ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9Dw 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737Dv 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488Du 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feDt e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5Ds 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74Dr 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217dDq e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8Dp 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0Do 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eDn 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfDm 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96 3ATi3d^]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j\]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj[]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyZWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszYk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekXWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgWW{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPVo5Jacob Perkins 5.4.45-1V&@- Bumped PHP Version $2EZ$dg]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\f]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854je]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjd]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setycWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszbk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekaWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg`W{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning__sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section /=Pe/dp]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\o]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jn]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjm]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setylWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszkk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekjWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\iWeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section y=PUyjx]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjw]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyvWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszuk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagektWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzsuBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check section K8u8Kzk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP~o5Jacob Perkins 5.4.45-1V&@- Bumped PHP Versionz}uBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\|WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondz]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\y]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854 $G|$z k Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagek WDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{Dan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/zk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety WDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists /G|/kWDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzuBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists )a z%uBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\$WeDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond"]oDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\!]_Daniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{Daniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{Daniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyWDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk Rishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package 6S*X6[/qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q*m9Julian Brown - 2007-19^- ZC-6881: Build on C8)Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K([?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]'oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H&[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6S*X6[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C83Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K2[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]1oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H0[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 3t^zYCmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxBqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildAm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[?qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa=mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q:m9Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrYLmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxKqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildJm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UIq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZGSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixUqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildTm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22USq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[RqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZQSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bMm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ |=RV|Q^m9Julian Brown - 2007-19^- ZC-6881: Build on C8]Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HY[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3XiMRishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.bWm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YVmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems er+V:eD e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7D faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179D 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25D 6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30D 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485D df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3D d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4D 89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4D~ 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaD} ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66D| 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862D{ 26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bDz 8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434 ].*1]gY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kf[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]eoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hd[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hc[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3biMRishwanth Yeddula - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.aamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 R3t({,RQqm9Julian Brown - 2007-19^- ZC-6881: Build on C8pY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ko[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]noOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hm[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hl[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3akmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontimJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm9Julian Brown - 2007-19^- ZC-6881: Build on C8 I.kr#IQ{m9Julian Brown - 2007-19^- ZC-6881: Build on C8zY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ky[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]xoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hw[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hv[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZuSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 .kotmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa~mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V}YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont|mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6A86tmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86tm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production 6A86t#m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q"m9 Julian Brown - 2007-19^- ZC-6881: Build on C8!Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production ;A/];[-qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z,Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa+mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V*YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont)m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q(m9 Julian Brown - 2007-19^- ZC-6881: Build on C8['qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z&Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa%mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V$YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production r?f/r[6qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont2m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y1mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx0q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild/m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U.q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7 k?f.kZ?Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa>mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V=YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont<m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b;m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y:mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx9q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild8m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U7q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7 HdU IY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KH[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]GoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HF[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4bEm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YDmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxCq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildBm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UAq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[@qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 63tk 6SY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KR[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HP[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[OqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZNSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaMmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VLYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontKm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QJm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 +3tb+a]mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9 Julian Brown - 2007-19^- ZC-6881: Build on C8[YqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 er+V:eD 8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4D 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dD e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864baD 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054cD 3abf8e7df814e1bc8876b8d36a0445da69b71dc215c713d24a49224630dc072aD 6b88a7013d3f489b7113ecbeae548a6ff6168bd846b5e3719fb2be4a2c8cadbaD  1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5D  474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5D  5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518D  91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaabD  a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899D 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25D 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489 rC1rafmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YcmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxbq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildam_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS qCCqVoYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bmm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YlmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxkq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildjm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[hqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS r=Drhx[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlbwm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YvmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxuq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Usq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{csW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc%sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`)qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2['qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe7[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h4[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`3qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[=qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbI[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbR[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gQ[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD  22b59d5e15c4dc3891a40f5274ef47dfd59b6505b826183ff010e209f19870edD 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dD 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98D f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26D dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55cD e882a14b5e61040651af3a7f357e1d2732d8ae24677722de54bee71bda77fee3D ff8771140fffe754cf3e2c14ce087c6ef2e44e25c8c5ee39928409f6cb819dbaD fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327aD 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310D b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397cD 5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148D 2ffd4a12e33f55ef111bd7c976cd1e6fb45529074782f3b20ad1df0e568fa6f6D 17dfe6d9fd290b036daa2bdf06f7219aeffae0a966264c60cbed7493ad462b7f c1r-cgd[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[cqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[mqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`eqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problembRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{gpx  %!/"9#C$L%U&^(g)q*{+,-.#/-061?2I3S4]6f7o8x9: ;<=%>.?7@@AIBRC[EdFmHvIJKLM#N,O5P>QGRPSYTbVkWtX}YZ[\!]*^3_<`EaNbWc`eifrg{hi jkl(m1n:oCpLqUr^sgupvywx yz{&|/}8~AJS\ q1_4q\vWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`oqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[yqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`!qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh,[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`+qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[5qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzGu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cPsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gI[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gS[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\bWe !Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO !Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ !Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s !Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m !Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`]qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD- 520388d91563853d6cbc7549293ebd90e9f6ea1b7ac2c1f13b6bb9e3f90f2099D, f00d73420e67cba71d8fe918cf0ae382d0d2f0e6bcf72000b38a7696425035c7D+ a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22D* fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56D) 8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695D( e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268eD' ab9bbce5be6a5c818899eea3e88a5e22f3258f6df3ac097d8119dd246a805b66D& 54240c4649c607cb580d1fa0b3bbd373c93f1d61d8c15363bb0e6a6485710006D% c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98D$ 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47D# 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6D" 2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39D! ca06cedc5234757b83e02963cdfd33f3f8235c32c68579265faffc022b2e4027 LQLek[s "Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m "Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m "Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hh[y "Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`gqS !Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgf[w !Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[eqI !Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu !Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW !Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebt[m #Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m #Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hr[y #Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qqI "Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu "Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW "Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe "Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO "Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ "Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb}[m $Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m $Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[{qI #Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu #Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW #Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe #Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO #Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ #Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s #Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb[m %Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w $Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI $Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu $Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW $Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We $Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO $Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ $Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e~[s $Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w %Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI %Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u %Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW %Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We %Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO %Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ %Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s %Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m %Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg[w &Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI &Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu &Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW &Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We &Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO &Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ &Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s &Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m &Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[!qI 'Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u 'Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 'Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 'Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 'Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 'Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 'Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 'Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS &Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\*We (Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO (Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ (Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s (Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m (Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m (Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h$[y (Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`#qS 'Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg"[w 'Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_3sO )Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ )Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s )Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m )Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m )Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h.[y )Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[-qI (Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u (Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW (Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_<sO *Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ *Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s *Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m *Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m *Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[7qI )Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u )Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW )Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We )Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XEcQ +Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eD[s +Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m +Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m +Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gA[w *Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI *Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u *Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW *Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We *Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXNcQ ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s ,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m ,Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w +Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[JqI +Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszIu +Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW +Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\GWe +Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO +Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[eW[s -Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m -Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`UqS ,Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgT[w ,Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[SqI ,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu ,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW ,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe ,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO ,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh`[y .Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`_qS -Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg^[w -Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[]qI -Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u -Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW -Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe -Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO -Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ -Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD: d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cfD9 a48ac031f8cef4f932b3a402def4241e60c5f402343943058f9fc3f37adb3591D8 8744c6a5280bad9d88b57d31e2c2eed9f824c0ff9b399e9a0bd3f36dbfa0b5bbD7 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0adD6 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fD5 c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9D4 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0D3 646b3bcc90d4061a774e186c95b05640258889600135e2fd18fcbe915d3151acD2 9dd0fb7b6cecbde05772ba4b1c24ebbb7909434eacc801e35a6b38a104eb7d8eD1 8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904D0 0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aD/ 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33caD. 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283 h4o Eh[iqI .Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu .Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW .Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe .Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO .Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ .Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s .Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m .Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m .Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zru /Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW /Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe /Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO /Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXncQ /Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s /Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m /Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m /Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hj[y /Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz{u 0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW 0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\yWe 0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO 0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXwcQ 0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ev[s 0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m 0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m 0Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[sqI /Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{csW 1Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We 1Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 1Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 1Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 1Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 1Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m 1Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g}[w 0Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[|qI 0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc sW 2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We 2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO 2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ 2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s 2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w 1Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 1Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 1Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS 2Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w 2Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe[s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 4Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y 4Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS 3Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w 3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb([m 5Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m 5Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h&[y 5Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[%qI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb1[m 6Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m 6Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[/qI 5Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u 5Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW 5Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We 5Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO 5Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ 5Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s 5Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb:[m 7Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g9[w 6Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[8qI 6Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz7u 6Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW 6Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\5We 6Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO 6Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX3cQ 6Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e2[s 6Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgC[w 7Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[BqI 7Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszAu 7Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW 7Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\?We 7Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO 7Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX=cQ 7Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e<[s 7Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m 7Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgL[w 8Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[KqI 8Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu 8Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW 8Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe 8Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO 8Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXFcQ 8Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eE[s 8Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m 8Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[UqI 9Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu 9Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW 9Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe 9Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO 9Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ 9Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s 9Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m 9Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`MqS 8Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem R1pRb^[m :Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m :Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h\[y :Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\[]_ :Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854Zq :Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbY[m :Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6WX]U :Daniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates`WqS 9Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgV[w 9Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 _;}1_bg[m ;Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hf[y ;Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\e]_ ;Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854dq ;Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbc[m ;Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6Wb]U ;Daniel Muey - 5.4.45-65]- ZC-4361: Fix bogus changelog dates_asO :Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ :Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s :Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDG 335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8DF 0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5DE 066957b5f7f18841f1ef305ed1b5853e99a8ea314da08de0ce4cd3e3ce22a743DD d3ba0b7a133cd5a24345854994eddfed9198f4b6aeeb3632ca08c2051de3fa84DC 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eDB d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bDA 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27aD@ a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674D? e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963eD> 06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6D= f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aD< 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfD; 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f T1r &Tbp[m - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ho[y - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\n]_ - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854mq - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbl[m - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6_ksO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXjcQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z1r&Zhy[y =Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\x]_ =Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854wq =Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsbv[m =Tim Mullin - 5.4.45-66]- EA-8762: Update litespeed from upstream to 7.6\uWe - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 Z4o &Zh[y >Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl\]_ >Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854q >Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\We =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX}cQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e|[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m =Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 _4o E_\ ]_ ?Daniel Muey - 5.4.45-68^`- ZC-6270: Fix circular deps like EA-8854 q ?Julian Brown - 5.4.45-67^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m >Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 m._@mh[y @Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlcsW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m ?Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y ?Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h4o Eh[qI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m @Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[z&u ABrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW ATravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We ADan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO ATravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ ACory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s ATim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m ATim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ATim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y ATim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhz/u BBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW BTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\-We BDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO BTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX+cQ BCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e*[s BTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m BTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b([m BTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7['qI AJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c8sW CTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We CDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO CTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ CCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s CTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m CTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m CTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g1[w BTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[0qI BJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*ccAsW DTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We DDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO DTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ DCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s DTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m DTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w CTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI CJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u CBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\JWe EDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO ETravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ ECory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s ETim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m ETim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`EqS DJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgD[w DTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[CqI DJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu DBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLeS[s FTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m FTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m FTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hP[y FTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`OqS EJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w ETim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI EJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu EBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW ETravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb\[m GTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m GTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hZ[y GTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[YqI FJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszXu FBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW FTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\VWe FDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO FTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXTcQ FCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbe[m HTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m HTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[cqI GJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu GBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW GTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We GDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO GTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ GCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s GTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDT ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5DS e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9DR 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829DQ f590e012de71be70e5e699a82332402daac246b12ee0c5f6bed84fa24d8b445dDP 9457bd93990b7663ad8202350c45a76ec9486689caf919064d75e119d1f4a3edDO 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fDN 120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10DM 9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35DL 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394DK 77b0c2a8d46010051fbf22e8cf0d6b3a70561a79b43ed24dfc3d0af50bbd307eDJ 8b9a1ec48aa5f5e930b0fb94ff929129e6100fd19253f500f9fd72bf34c3f3c3DI 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808DH 26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0 c;x4cbn[m ITim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gm[w HTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[lqI HJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszku HBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW HTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\iWe HDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO HTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXgcQ HCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ef[s HTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgw[w ITim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI IJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu IBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW ITravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe IDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO ITravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ ICory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s ITim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m ITim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg[w JTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI JJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u JBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW JTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We JDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO JTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ JCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s JTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m JTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[ qI KJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu KBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW KTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We KDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO KTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ KCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s KTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m KTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS JJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\We LDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO LTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ LCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s LTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m LTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m LTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y LTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qS KJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w KTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_sO MTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ MCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s MTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m MTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m MTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y MTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI LJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu LBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW LTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_$sO NTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX#cQ NCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e"[s NTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m NTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m NTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI MJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu MBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW MTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We MDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`X-cQ OCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s OTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m OTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m OTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g)[w NTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[(qI NJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz'u NBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW NTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\%We NDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX6cQ PCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s PTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m PTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g3[w OTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI OJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u OBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW OTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We ODan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO OTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e?[s QTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m QTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`=qS PJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg<[w PTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[;qI PJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u PBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW PTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8We PDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO PTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bhH[y RTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`GqS QJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w QTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI QJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu QBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW QTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe QDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO QTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ QCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[QqI RJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszPu RBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW RTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\NWe RDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO RTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXLcQ RCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eK[s RTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m RTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m RTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zZu SBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW STravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe SDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO STravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ SCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s STim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m STim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m STim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hR[y STim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzcu TBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW TTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\aWe TDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO TTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX_cQ TCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e^[s TTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m TTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m TTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[[qI SJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{clsW UTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe UDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO UTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ UCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s UTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m UTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m UTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ge[w TTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[dqI TJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eDa 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033D` be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfD_ f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95D^ 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287D] 5e0f3fe8543e6f72b6900696065bbe7f3cf2ebfa95c43a72b42bf0948b06b14aD\ 40b207ab36eac544746ac138305b9ba11e34b04fe5f2f124a9e0ea48bfde9fa4D[ ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3dbDZ df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442DY 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9DX 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44DW 110bffbc4b99b4be1fe7101c45cd3012474974607e18e904cf931a0f78dd48faDV 18268a81c8a3bd9d9a2d75021595497ac3cd7896310bb076451c9b2d7af8f58bDU 1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7 c#R*ccusW VTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\tWe VDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO VTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXrcQ VCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eq[s VTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m VTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8go[w UTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI UJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu UBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\~We WDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO WTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ WCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s WTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m WTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`yqS VJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgx[w VTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[wqI VJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszvu VBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe[s XTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m XTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m XTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y XTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS WJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w WTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI WJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu WBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW WTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb[m YTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m YTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y YTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[ qI XJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u XBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW XTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We XDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO XTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ XCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m ZTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ZTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI YJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu YBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW YTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We YDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO YTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ YCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s YTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb"[m [Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g![w ZTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI ZJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ZBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ZTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ZDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ZTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ZCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ZTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg+[w [Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[*qI [Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u [Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW [Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We [Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO [Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ [Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e$[s [Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m [Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg4[w \Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[3qI \Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz2u \Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW \Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\0We \Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO \Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX.cQ \Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e-[s \Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m \Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[=qI ]Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u ]Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW ]Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We ]Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO ]Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ ]Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s ]Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m ]Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`5qS \Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\FWe ^Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO ^Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXDcQ ^Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s ^Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m ^Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m ^Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h@[y ^Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`?qS ]Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg>[w ]Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_OsO _Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXNcQ _Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s _Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m _Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m _Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hJ[y _Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[IqI ^Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszHu ^Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW ^Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_XsO `Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXWcQ `Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eV[s `Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m `Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m `Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[SqI _Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu _Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW _Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe _Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XacQ aCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e`[s aTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m aTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m aTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g][w `Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[\qI `Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz[u `Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW `Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\YWe `Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXjcQ bCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ei[s bTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m bTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gg[w aTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI aJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu aBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW aTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWe aDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO aTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eDn f67db9bc76827886b6d6b4f5298b79487bb0bda0a5986afb7c4c7ca150dd0fe2Dm b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7dDl 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fDk e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9fDj d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582Di c0dca3734385745d19322611389279e84c36dd7885516c46a49a285ef172b482Dh a1ceea157343cb41a33db34c1ae600976be1e37584c6e4db336a83fffc26a5d0Dg bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0cDf 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dDe 30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254Dd 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49Dc b48bbf9373c49f62a9d442cdb36980cbcb6fb9fb2c98b9395ff1a661ab5564e8Db 1b6ef0c26b689a494b10cbc2bd09c8d5f5e15c72ccce201a2a2f323ac1c9e3a3 [=X*[es[s cTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m cTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qqS bJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgp[w bTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[oqI bJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsznu bBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW bTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\lWe bDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO bTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh|[y dTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`{qS cJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgz[w cTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqI cJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu cBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW cTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe cDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO cTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ cCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[qI dJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu dBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW dTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We dDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO dTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ dCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s dTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m dTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m dTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zu eBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW eTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We eDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO eTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ eCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s eTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m eTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m eTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y eTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzu fBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW fTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We fDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO fTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ fCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s fTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m fTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m fTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI eJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{c sW gTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We gDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO gTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ gCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s gTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m gTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m gTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w fTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI fJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc)sW hTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\(We hDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO hTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX&cQ hCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e%[s hTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m hTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g#[w gTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2["qI gJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz!u gBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\2We iDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO iTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ iCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s iTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m iTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`-qS hJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg,[w hTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[+qI hJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz*u hBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe;[s jTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m jTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m jTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h8[y jTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`7qS iJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg6[w iTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[5qI iJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u iBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW iTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 eAz1ebD[m kTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m kTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hB[y kTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[AqI jJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz@u jBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW jTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\>We jDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO jTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX<cQ jCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hbM[m lTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m lTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[KqI kJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu kBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW kTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe kDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO kTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXFcQ kCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eE[s kTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cbV[m mTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gU[w lTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[TqI lJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszSu lBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW lTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\QWe lDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO lTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXOcQ lCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eN[s lTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg_[w mTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[^qI mJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u mBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW mTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We mDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO mTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ mCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eX[s mTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m mTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgh[w nTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[gqI nJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszfu nBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW nTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\dWe nDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO nTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXbcQ nCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ea[s nTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m nTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nw $-6?HQZclu~"+4=FOXajs| )2;DMV_hqz '09BKT]foÁxāŁ Ɓǁȁ%Ɂ.ʁ7ˁ@́ÍR΁[ρdЁlҁtӁ|ԁՁ ցׁ؁&ف/ځ8ہA܁J݁Tށ^hၨr⁨|ど䁩偩恩"灩+聩4適=끩F쁩O큩X j6qGj[qqI oJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszpu oBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW oTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe oDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO oTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ oCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s oTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m oTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`iqS nJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem er+V:eD{ bf18f1411d2baf453a194946ebbf9c10daaac2d55f281cf55178e7f1dc5bd1d9Dz a2ceb850ea73c754537f823b8be2448bc95dff098863795f5b0cc1b1c9a8055eDy a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76aDx 055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4Dw 9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78fDv 6b2e68c6e1a953cefe900435d856278d287f7d8e6e057eb17fc5f2d641f9618bDu 56a3e8e5da2fba561f5fae3150ab7a0e3fa7416a464ef38a425555926a5f907dDt 7da16caa19b6a018b78cbdbe99202fde7be9f8cac9c0985ac296be2ae9c82937Ds 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8Dr abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9Dq 0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75Dp 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03dDo 86c71d8d290727e28be20492e85f44c5ef1d755e0a15faaeb5c80c66bdca50bd q1_4q\zWe pDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO pTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXxcQ pCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ew[s pTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m pTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m pTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7ht[y pTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`sqS oJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgr[w oTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_sO qTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ qCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s qTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m qTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m qTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h~[y qTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[}qI pJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz|u pBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW pTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_ sO rTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ rCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s rTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m rTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m rTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI qJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu qBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW qTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We qDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XcQ sCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s sTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m sTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m sTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w rTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI rJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu rBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW rTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We rDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXcQ tCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s tTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m tTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w sTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI sJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu sBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW sTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We sDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO sTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e'[s uTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m uTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`%qS tJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg$[w tTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[#qI tJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u tBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW tTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We tDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO tTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section bAz2bh0[y vTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`/qS uJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w uTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI uJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u uBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW uTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We uDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO uTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ uCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h4o Eh[9qI vJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz8u vBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW vTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\6We vDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO vTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX4cQ vCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e3[s vTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m vTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m vTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zBu wBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW wTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We wDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO wTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ wCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s wTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m wTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m wTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h:[y wTim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzKu xBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW xTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\IWe xDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO xTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXGcQ xCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eF[s xTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m xTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m xTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[CqI wJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems {6jB{cTsW yTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\SWe yDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO yTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ yCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s yTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m yTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m yTim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gM[w xTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[LqI xJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problems c#R*cc]sW zTravis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\\We zDan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO zTravis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXZcQ zCory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eY[s zTim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m zTim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gW[w yTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI yJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu yBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\fWe {Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO {Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ {Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s {Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m {Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`aqS zJulian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg`[w zTim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[_qI zJulian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz^u zBrian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLeo[s |Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m |Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m |Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hl[y |Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`kqS {Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w {Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI {Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu {Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW {Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD e29c929bb405a3dbd13343db1f44f91f1a75d63083e1786de11f1dadbce0a33bD 2f4fa4ca4da171d79c76cb853173aa85ff80945fe1e77fe5aa5786c3befbcc05D c199ea15abbc025363fada8059c03b50d1e27e4f0e88a92becb5cb6b670a88c7D 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1D 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72D 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059D da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafcD 863b208fa1a68f21a7533bae1af2dcae469173a67aea06d72b214a0b74a69b71D bb892208238d95fd04227580b8a229dbbb62351cc6b52d7cfc3834eab40efdb6D 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962fD~ bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400cebD} f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183D| 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d eAz1ebx[m }Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m }Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hv[y }Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[uqI |Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu |Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW |Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe |Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO |Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ |Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 h;x4hb[m ~Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ~Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI }Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u }Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW }Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We }Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO }Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ }Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s }Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g [w ~Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ~Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ~Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ~Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We ~Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ~Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ~Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ~Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[%qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem q1_4q\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`'qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_7sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[;qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XIcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gO[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section [=X*[e[[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section {Az2{Odq1 Trinity Quirk - 4.7.5-1Um- Initial creation`cqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 uz\'uOlq1 Trinity Quirk - 4.7.5-1Um- Initial creation[kUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZjqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldji]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6ehS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6go S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._fSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versioneo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) er+V:eD 124d64752739bace15a42b32ef2c5ad16088ee0a5222c3c3a8d266d1121ce7abD de2c2337459714f0ce844f7eaf37dcfb76f42d3354e0e6e7c8f3b7af8c3da8a0D 0e01553602b44839df33eadf591db11f12d6e85807d28e9851f824e582fdb25fD ca2640927b3f6c597692d2fe86e1fcd51b5302f42d4b1ad1c5cfcf3d1b56e88bD 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ecD b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693D 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828dD 03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4D  4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2D  e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54D  0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3adD  bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493D  d6a468a56bedb461c448348c652178ef738132c6f706bbc365e609e79e258e90 uz\'uOtq1 Trinity Quirk - 4.7.5-1Um- Initial creation[sUe Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZrqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjq]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6epS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6oo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._nSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionmo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) Iz\2I_|So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version{o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Ozq1 Trinity Quirk - 4.7.5-1Um- Initial creationjy]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6exS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6wo S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._vSo Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionuo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) wEn2w6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e~S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6}o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. k)xke S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6 o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._ So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versiono S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creationZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQ[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj ]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Q4Q-Qla{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3Wl&a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h%Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h$Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X#Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X"Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0!o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball b>W:bh/Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h.Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X-Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X,Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a+oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22*o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[)Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi(og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q'[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&Nh8Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h7Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X6Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a5oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 224o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[3Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi2og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q1[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll0a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 K;oKhAY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X@Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1k?gs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa>oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22=o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[<Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi;og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q:[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll9a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@JS1 Dan Muey - 5.1.1-1V@- Initial creationkIgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaHoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Go Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[FUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiEog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QD[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllCa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hBY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#ZTSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@SS1 Dan Muey - 5.1.1-1V@- Initial creationyRs Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZQSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfPYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZOqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjN]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eMS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_LSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZKSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 4h#_^So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ]Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@\S1 Dan Muey - 5.1.1-1V@- Initial creationy[s Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZXqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjW]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eVS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_USo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version er+V:eD" ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410D! 6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080cD  6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168D 2b4fecdf2cd39b6fbe6c4bb4b9909147319dc323691da20e921c31a9991f5918D 05bc6c99da0577973de8de348e8a569405d1e2dd0f4c9f7821a55d907110a45dD e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4D 058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5D a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321ccD bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8bD ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223cD 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2D 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8D eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff ')a\'ZhqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjg]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6efS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_eSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZdSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@cS1 Dan Muey - 5.1.1-1V@- Initial creationfbYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZaqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj`]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e_S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@rS1 Dan Muey - 5.1.1-1V@- Initial creationZqSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfpYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZoqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjn]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6emS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_lSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZkSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@jS1 Dan Muey - 5.1.1-1V@- Initial creationfiYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage -?h B~-M|SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx{Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DzY3 Edwin Buck 6.0.4-1W$- Initial packagingZySe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZwqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjv]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6euS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_tSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZsSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingf~Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea}_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 I1YIDY3 Edwin Buck 6.0.4-1W$- Initial packagingZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea _g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 u3dBuMSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DY3 Edwin Buck 6.0.4-1W$- Initial packagingxq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. Z1WZX"cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlxq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 X=X'Xe+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl['qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he4[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD/ 692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299D. ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ceD- b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639dD, 9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600D+ d73c4a0441768acc125983a856d70c0e2dce578d530b4c4b296ff2b845fad758D* 06a5a500a2960f954b9a1dfc6fd3d74ce622ced87e7b3dab9dbb0c3f7b75e5ebD) c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93D( 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63D' d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49D& 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92D% 59f502fdd2b4048a2a8d00dae3acc2e332bb889cf99325674dd58cff38c55fafD$ 48f3493df2ebcd2ee4f06e926a1e746e9e99c3ece8dbb945e0251b74d2a1062aD# 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9 c;x4cbF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`OqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucasW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\jWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[cqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\sWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[mqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_|sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[2qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z;u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g3[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD< 898f5929900183f378d0a0792c692de5acb87ae4efdba0a06e68cbe6b1d27c6fD; 8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799D: ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7bD9 b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676fD8 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34D7 a1dc95abb4edebac8cdd31bc6cefe8ddc807f0401bfc69d796bc48a0f3c92ddaD6 24725ec654998bee3ffbb512cb75e2a0bad0e9cb61b6a8c5a780ea9123d22ac0D5 d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9D4 e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963cD3 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8D2 2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381D1 ed862badbd007178cc87d68749b92a311613164668e004ac92ce0c9b12bfb07eD0 cb8eab4d69fd954247282d59bbe68063cb6d717b8c115d2af0aad89d9b39657b }6lD}cMsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`GqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`QqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe_[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heh[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[eqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbq[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 $I4'x$PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem *GD-~*P"YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR!WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation. dO:db,[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O+[G Jack Hayhurst - 0.1X- Initial spec file creation.g*S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ)Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP(YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR'WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU&YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb%[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[G Jack Hayhurst - 0.1X- Initial spec file creation.Z#Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDI aacb2c6ae13e03514b27d1b42bc8219a634e1481d954300069cbdfcffd3ddef4DH d1f2cf38ada9c7b8f4f3c386cdb7aa604125cf10bba7dcbab90c01f817fd82b0DG 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ecDF ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5dDE 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249DD 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918DC e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534DB 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054DA ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3D@ 34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502D? febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038D> 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0dD= 1ae2848d8e33609c87f927d1660d89a6abf2b6b7d83ac03b73db1f998891d389 yQ4{"yO6[G Jack Hayhurst - 0.1X- Initial spec file creation.R5WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU4YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb3[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[G Jack Hayhurst - 0.1X- Initial spec file creation.g1S Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ0Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP/YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR.WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU-YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vb@[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O?[G Jack Hayhurst - 0.1X- Initial spec file creation.P>YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR=WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU<YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb;[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[G Jack Hayhurst - 0.1X- Initial spec file creation.R9WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU8YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb7[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*bK[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[G Jack Hayhurst - 0.1X- Initial spec file creation.ZISe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPHYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRGWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUFYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbE[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OD[G Jack Hayhurst - 0.1X- Initial spec file creation.PCYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRBWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUAYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkPUYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRTWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUSYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`RWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZOSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPNYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRMWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyULYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBU_YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`^Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet]_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q\_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P[YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRZWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`XWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletW_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QV_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZiSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPhYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRgWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUfYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`eWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletd_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qc_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZbSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPaYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR`WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6ts_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qr_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gqS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZpSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPoYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRnWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`lWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletk_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FU}YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`|Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet{_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qz_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gyS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZxSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPwYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRvWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUuYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`tWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module er+V:eDV 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3DU c0c46e413097fbc2ae03f73a04a24b854198e8f26df52020d1ef17ac396d76ffDT cc338504846981297533e62d1046209bf63513b9c9d1032001ca5f036e53615cDS 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40DR 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2dDQ 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2eDP 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6eDO 8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ecDN 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73bDM 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3DL a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829DK 8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4DJ 67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70 @Uy u@UYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.R~WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.P YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module 'N|Q'c%sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c#Q&c\.We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl['qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\7We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[1qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_@sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g;[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gE[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[DqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszCu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXRcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`OqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgN[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`YqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[WqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhd[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[cqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDc eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757eDb 64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840cDa bcd0ea0018f1c604b6829c1bee3af3cb34d038366c63ae927e31101f19c6668aD` db59bd7d63563a4b371e68f3ccfca6c713afa4542bee8c50451c424dd479a692D_ 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0D^ 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49fD] a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411eD\ 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776cD[ 07dc5b5de1018a877f6599666f54ff63a64442e650195ec33642cebd4c6b019bDZ 01db12449a6060fd3413c88775710ee4be5866bab04bdc97a4dd59016f846abdDY 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787DX ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5DW d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528 h4o Eh[mqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[vqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7bRYRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{js| )2;DMV_hqz ",6@ K U _ i s}%.7@IR[dmv !"##$,%5&>'G(P)Y*b+k-t.}/012!3*435<6E7N8W9`:i? @AB(C1D:ECFLGUH^IgJpLyMN OPQ&R/S8TAUJVSW\Xe \/`A\zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe#[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he,[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[)qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb5[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g3[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`GqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgP[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[OqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucYsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`QqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\bWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\kWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[eqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDp c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743Do d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83Dn 8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213Dm d147b0bda35209a823a9f98cd0c5efce5cd0f30c84f762eec5545efd19ba1aefDl 06fde280c7725681a782013fff5241ef04e4a082900bf283668c453a23c22eb8Dk d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3fDj 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544Di eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20Dh 14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80Dg f6d8ca3885536d1aaeb812ea34f58d624aa7380ae1fbf1ced0ec4c7862501383Df 009f2826c834ece7dd4d97201d5fa14165116ed9dd8e082d37f8192f176a9bf5De f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620Dd 6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1a ]Q]_tsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7go[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_}sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl` qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[!qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[*qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz)u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z3u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g+[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz<u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g5[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[4qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}cEsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`?qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[=qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXNcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bK[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`IqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgH[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[GqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeW[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[SqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he`[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[]qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbi[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[fqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszeu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 er+V:eD} 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7D| f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7D{ 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1Dz 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703fDy 9d76f160bae243e37f5300924372643c9d7b8a6ad1972d928f5c92ec4b33fddcDx 2bd094cde6fc01653ccf775037eafcf88ddf9da26fbbd12b107c201d9f6b419eDw 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975Dv d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612Du 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970Dt db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2Ds eb16d787a78664969415c56ac715b05ea1772598b9fa6c5b113a3641a9f95a8eDr 781396e604c23d982c3f264def8c79ef86d797d5058d5c8afb767472172b7f39Dq 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c c;x4cbr[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gq[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[pqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszou Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`{qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[yqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_(sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g#[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2["qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz!u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_1sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g-[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[,qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz+u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX:cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`7qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[5qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbC[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`AqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[?qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bhL[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[KqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[UqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[^qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\[We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zgu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g_[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczpu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gi[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems er+V:eD  9e128551389bb88479badff918fbbb3ca26b28ae140edee573989c0289792e69D  f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2D 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6D 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593D d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5D 9770ae993b8b337bc1ebf31cd110c94d325735d1b6aa4c6921b479df62e434e0D bc26fce02d2e78f9f72ab5f007ed0e43e716c6c9b2d5a3b6f91e2283ddc598abD fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2D a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924aD 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7aD 7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211D e3621de571c28ad51d902858fdf415dc4456e1d1723a70da00cccb9c64870128D~ 5d157b15112af609c780edbe5aaf9710670fd9566ee9edc2b67359a27a95c448 }6lD}cysW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`sqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`}qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cb&[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g%[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[$qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`/qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[-qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg8[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucAsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`9qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem c#Q&c\JWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hD[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[CqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\SWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eP[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[MqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_\sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gW[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[VqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszUu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_esO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8ga[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXncQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`kqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[iqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 05793cf4664688d1fc2e615dcf550a10c53f39d3911e6b5b3a5ce34f2cb5b181D b745ac94b6b2f38742f0abb264fe9a822a3b15b26dda41f79d02896a47b5bd7fD c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8eD 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513D 63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7D 1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632eeD f2eef0892055d6f33283b7e4357a97789171741e3c70b59ac053c791c643e318D 2ca49f83ffac3dd653674eebdd4ab6de1d9b517e4622dfad3991186d3d917aa6D 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995D 9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827aD  25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9D  bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595aD  977a8b8844c39af2fbb95279ca010cf871486ac21d90faf7c8886d288c98d2ed X=X*Xbw[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`uqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[ qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz$u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems }6lD}c-sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\,We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`'qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[%qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems W#TWX6cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`1qS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg0[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[/qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe?[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[;qI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7heH[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[EqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fbQ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gO[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[NqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszMu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbZ[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`cqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[aqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgl[w Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[kqI Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 w%ASwsta Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3asoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sra Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sqa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1spa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ioau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sna Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`mqS Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem er+V:eD$ 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657D# 31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cbD" 4d810cee09f4e684b38390613924b003867798ba31756141b279b4ad5e7485ddD! b4cf34638b2fe6cf69f18ec614c74317189776917d93d15285793274f9d64f3aD  4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8ddD 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446D 32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3D 2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ecD 379c854c6d3f1e50f718c45161ad4bf864103db373d50bfab7527512ce041f15D d5a210ba86f08217d73e2b218daa9c96e52cb234b66a8e703f1de949043251bcD 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02aD 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81eaD 9cc09578566797dcbe66c2ea85aec660f69ef8d3cf4240c209f2a6769fe5b598 o+9Koa|oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sza Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sya Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1wu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZvoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sua Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=Osa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWs a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqYmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:Wu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 S{Ev"SW%YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp$a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP#s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationW"YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp!a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 08~P0b/Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[.Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW-YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp,a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP+s1 Jacob Perkins - 0.9.38-1XƉ- Initial creationb*Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[)Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW(YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp'a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP&s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation a8~0aW8YY "Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp7a "Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP6s1 "Jacob Perkins - 0.9.38-1XƉ- Initial creation5UK !Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb4Us !Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[3Ue !Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSW2YY !Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp1a !Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP0s1 !Jacob Perkins - 0.9.38-1XƉ- Initial creation G;;oG_AsO #Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX@cQ #Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e?[s #Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m #Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m #Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h<[y #Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl;UK "Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb:Us "Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[9Ue "Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _9\$_XJcQ $Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eI[s $Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m $Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m $Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hF[y $Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[EqI #Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszDu #Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW #Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\BWe #Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS h=X-hXScQ %Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eR[s %Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m %Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m %Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[OqI $Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszNu $Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW $Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\LWe $Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO $Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section er+V:eD1 bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5D0 d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717D/ ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189aD. 535baac4f9374602b5c42dc76a6e5987a2104b4fc90c3b0041c32c71bcaba22cD- 446c0332503ee6325af37ce4ae4183b1a555b5b5e03c29d296e98aac52b0b7c4D, 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4D+ 69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7fD* 7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87D) 7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fcD( 655f63af0f2be9cdceef4ec9e41db51db1a20c3e8b18038f53ab2792c47de3c5D' 5e07c1e790d5493855741a9c9ccb9570f6abaa2933aaf625d211e2fbd14a0aeeD& 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6D% 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 Y=X(Ye\[s &Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m &Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m &Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7gY[w %Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[XqI %Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszWu %Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW %Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\UWe %Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO %Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section cAz2cee[s 'Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m 'Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gc[w &Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[bqI &Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszau &Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW &Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\_We &Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO &Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX]cQ &Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 hAz2hbn[m (Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`mqS 'Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgl[w 'Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[kqI 'Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszju 'Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW 'Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\hWe 'Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO 'Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXfcQ 'Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 e;x4e`wqS (Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgv[w (Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[uqI (Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsztu (Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW (Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\rWe (Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO (Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXpcQ (Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eo[s (Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [._@[zu )Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW )Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\~We )Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO )Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX|cQ )Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e{[s )Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m )Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8by[m )Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7hx[y )Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl z5iAzc sW *Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We *Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO *Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ *Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s *Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m *Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m *Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y *Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[qI )Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems h#W/hcsW +Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\We +Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO +Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ +Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s +Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m +Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b [m +Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[ qI *Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz u *Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil d#R'd\We ,Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ,Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXcQ ,Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ,Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ,Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ,Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g[w +Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI +Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu +Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\$We -Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO -Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX"cQ -Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e![s -Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m -Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[w ,Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[qI ,Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszu ,Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ,Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 _Q__-sO .Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX,cQ .Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e+[s .Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m .Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`)qS -Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg([w -Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2['qI -Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz&u -Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW -Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1 U9\!Ub6[m /Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m /Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h4[y /Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl`3qS .Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemg2[w .Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[1qI .Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz0u .Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW .Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\.We .Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS b;x4bb?[m 0Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h>[y 0Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[=qI /Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz<u /Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW /Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\:We /Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO /Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX8cQ /Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e7[s /Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) h1r-hbH[m 1Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[GqI 0Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszFu 0Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW 0Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\DWe 0Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO 0Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXBcQ 0Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eA[s 0Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m 0Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 c1r-cgQ[w 1Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[PqI 1Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszOu 1Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW 1Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\MWe 1Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO 1Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXKcQ 1Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eJ[s 1Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m 1Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD> cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33dD= ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231D< c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7cD; 03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cfD: bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2eD9 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164D8 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57D7 aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2D6 d1d8b41da31c159a9d1442ca5febf3bee5080850fc867d550e6228ad3cdaada9D5 2daaed2124a8733e154ed0cf241e624fe35d25cdf6da4c54fdc2f0425de138a9D4 5aa6fce24b77e9ea9640bd8ebb62e386f0de854d1e94a3940628775a450e86d9D3 cefb2a40aa5762d891ad9569df898134794225ada041a120159472dc844d3368D2 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 h4o Eh[ZqI 2Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszYu 2Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW 2Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\WWe 2Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO 2Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXUcQ 2Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eT[s 2Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m 2Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m 2Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7 c/j@c[cqI 3Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszbu 3Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW 3Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\`We 3Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO 3Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX^cQ 3Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e][s 3Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m 3Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w 2Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zlu 4Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW 4Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\jWe 4Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO 4Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXhcQ 4Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eg[s 4Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m 4Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`eqS 3Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgd[w 3Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{[w\] ^_`$a-b6c?dHeQfZgchlitk|lm nop%q/r8sAtJuSw\xeynzw{| }~$-6?HQZclt| '09BKT]fow $-6?HQZclu %/9CMWajs|!*3<ENÁWā` q6CqMtOM 5Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Ys[[ 5Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevrm 5David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcqO{ 5Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMpm1 5Trinity Quirk - 3.3-1U- Initial creation`oqS 4Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgn[w 4Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[mqI 4Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problems pLBpM|OM 6Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y{[[ 6Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevzm 6David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcyO{ 6Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMxm1 6Trinity Quirk - 3.3-1U- Initial creationwwo 5Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXvOe 5Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTuSY 5Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency pLBpMOM 7Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ 7Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm 7David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ 7Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 7Trinity Quirk - 3.3-1U- Initial creationwo 6Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilX~Oe 6Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST}SY 6Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency 7WvG7c O{ 9Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM m1 9Trinity Quirk - 3.3-1U- Initial creationT SY 8Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM OM 8Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y [[ 8Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm 8David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ 8Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 8Trinity Quirk - 3.3-1U- Initial creationTSY 7Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency q)WRqvm :David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ :Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMm1 :Trinity Quirk - 3.3-1U- Initial creationXOe 9Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY 9Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM 9Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ 9Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm 9David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it yK| XcQ ;Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e[s ;Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ;Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ;Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h[y ;Tim Mullin - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurlXOe :Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY :Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM :Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ :Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file X=X'Xe'[s - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7h$[y - 5.4.45-69^|@- EA-8928: Updated the required version for ea-libcurl[#qI ;Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz"u ;Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW ;Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\ We ;Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ;Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check section hAz7he0[s =Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m =Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m =Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7[-qI - 5.4.45-78dd- ZC-10950: Fix build problemsz,u - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\*We - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX(cQ - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 fAz2fb9[m >Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m >Tim Mullin - 5.4.45-70_@- EA-9189: Update litespeed from upstream to 7.7g7[w =Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[6qI =Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz5u =Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW =Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\3We =Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO =Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX1cQ =Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9 c;x4cbB[m ?Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w >Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[@qI >Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemsz?u >Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW >Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\=We >Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO >Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionX;cQ >Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e:[s >Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDK 68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cbDJ dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830DI e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2DH 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aaDG 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067DF f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddacDE e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803DD 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344DC d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bcDB e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7DA 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477dD@ c55827cbcc2ee9b4f4c38ecdcc0b68709a577a6fd07f9c9688d32148e96e6d2aD? 0ec638218957a5b888f30128655c61fdde8e1daffae4d07cc0724fc6b9ed1338 e;x4e`KqS ?Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problemgJ[w ?Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[IqI ?Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszHu ?Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW ?Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\FWe ?Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO ?Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXDcQ ?Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eC[s ?Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgT[w @Tim Mullin - 5.4.45-79e\- EA-11821: Patch to build with the latest ea-libxml2[SqI @Julian Brown - 5.4.45-78dd- ZC-10950: Fix build problemszRu @Brian Mendoza - 5.4.45-77d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW @Travis Holloway - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\PWe @Dan Muey - 5.4.45-75a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO @Travis Holloway - 5.4.45-74`ٹ- EA-9013: Disable %check sectionXNcQ @Cory McIntire - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9eM[s @Tim Mullin - 5.4.45-72_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m @Tim Mullin - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8 7Hns7\]]_ ADaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j\]{ ADaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj[]{ ADaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyZW ADan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListszYk ARishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekXW ADan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgWW{ ADan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningPVo5 AJacob Perkins 5.4.45-1V&@- Bumped PHP Version`UqS @Julian Brown - 5.4.45-80f)@- ZC-12167: Correct libxml2 problem $5[`$\f]_ BDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854je]{ BDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjd]{ BDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setycW BDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszbk BRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekaW BDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallg`W{ BDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning__sO ATravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond^]o ADaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories /5fk/\o]_ CDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jn]{ CDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesjm]{ CDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setylW CDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszkk CRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekjW CDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\iWe BDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO BTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondg]o BDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories 5Wjjw]{ DDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyvW DDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszuk DRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagektW DDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallzsu CBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWe CDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO CTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondp]o CDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories [2g5[kW EDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ EDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioningP~o5 EJacob Perkins 5.4.45-1V&@- Bumped PHP Versionz}u DBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\|We DDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO DTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiondz]o DDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\y]_ DDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854jx]{ DDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packages $)a$k W FDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstallgW{ FDan Muey - 5.4.45-15Wg- EA-4383: Update Release value to OBS-proof versioning_sO ETravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o EDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ EDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ EDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ EDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW EDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk ERishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package /)a/kW GDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall\We FDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO FTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o FDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ FDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{ FDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj ]{ FDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is sety W FDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz k FRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package )a zu GBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We GDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO GTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond]o GDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\]_ GDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j]{ GDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ GDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW GDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk GRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta package /(Z/\$We HDan Muey - 5.4.45-24a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO HTravis Holloway - 5.4.45-23`ٹ- EA-9013: Disable %check sectiond"]o HDaniel Muey - 5.4.45-22^@- ZC-6611: Do not package empty share directories\!]_ HDaniel Muey - 5.4.45-21^`- ZC-6270: Fix circular deps like EA-8854j ]{ HDaniel Muey - 5.4.45-20Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesj]{ HDaniel Muey - 5.4.45-19Z_:- EA-6958: Ensure ownership of _licensedir if it is setyW HDan Muey - 5.4.45-18ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listszk HRishwanth Yeddula - 5.4.45-17ZT- ZC-3242: Ensure the runtime package requires the meta packagekW HDan Muey - 5.4.45-16YZ@- EA-3999: adjust files to get better cleanup on uninstall %:Qc-[o IDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[,[_ IDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i+[{ IDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi*[{ IDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx)U IDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy(i IRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej'U IDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY&_W IEdwin Buck - 5.5.38-1W - Bumped version to match PHP versionz%u HBrian Mendoza - 5.4.45-25d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 7>Sj7c6[o JDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[5[_ JDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i4[{ JDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi3[{ JDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx2U JDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy1i JRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej0U JDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\/We IDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^.qO ITravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section >RY [?[_ KDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i>[{ KDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi=[{ KDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx<U KDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy;i KRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej:U KDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz9u JBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\8We JDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^7qO JTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section .7Y'.xHU LDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyGi LRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejFU LDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYE_W LEdwin Buck - 5.5.38-1W - Bumped version to match PHP versioncDsW LJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzCu KBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\BWe KDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^AqO KTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc@[o KDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories er+V:eDX 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10DW 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349DV d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734DU b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9DT 6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2DS 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987fDR 696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668DQ f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9DP 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039abDO 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaaDN 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370DM 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3DL d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca :&`3:xQU MDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyPi MRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejOU MDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYN_W MEdwin Buck - 5.5.38-1W - Bumped version to match PHP version^MqO LTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncL[o LDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[K[_ LDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iJ[{ LDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiI[{ LDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set 7&`07xZU NDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature ListsyYi NRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejXU NDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\WWe MDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^VqO MTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncU[o MDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[T[_ MDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iS[{ MDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiR[{ MDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set 5&` 5yci ORishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejbU ODan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzau NBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\`We NDan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^_qO NTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc^[o NDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[][_ NDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i\[{ NDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[[{ NDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set =K"=clsW PJacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionzku OBrian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\jWe ODan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^iqO OTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionch[o ODaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[g[_ ODaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854if[{ ODaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesie[{ ODaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxdU ODan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists :5<b:^uqO PTravis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionct[o PDaniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[s[_ PDaniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854ir[{ PDaniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesiq[{ PDaniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxpU PDan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyoi PRishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejnU PDan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYm_W PEdwin Buck - 5.5.38-1W - Bumped version to match PHP version )Pv?)Uq= QBrian Mendoza - 2007-24c- ZC-10585: Build for C7[~qI QBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}Se QDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mY QJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YW QDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzm QJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9 QJulian Brown - 2007-19^- ZC-6881: Build on C8xY) QDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[? QDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]voO QJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 3t^zY mI RJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq RBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ RJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= RBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI RBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe RDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY RJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW RDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm RJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 RJulian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrYmI SJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq SBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ SJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= SBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI SBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se SDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY SJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW SDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m SJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixq TBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ TJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= TBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI TBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe TDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY TJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW TDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm TJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ SJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIV%YW UDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$m UJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q#m9 UJulian Brown - 2007-19^- ZC-6881: Build on C8"Y) UDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K![? UDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO UJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9 UDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9 UDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[ TJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI TJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIV/YW VDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.m VJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q-m9 VJulian Brown - 2007-19^- ZC-6881: Build on C8,Y) VDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K+[? VDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]*oO VJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H)[9 VDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H([9 VDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z'Se UDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mY UJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a9mY WJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YW WDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7m WJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9 WJulian Brown - 2007-19^- ZC-6881: Build on C85Y) WDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[? WDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]3oO WJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9 WDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z1Se VDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mY VJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6aCmY XJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VBYW XDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontAm XJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q@m9 XJulian Brown - 2007-19^- ZC-6881: Build on C8?Y) XDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K>[? XDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]=oO XJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H<[9 XDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[;qI WBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:Se WDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZMSe YDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmY YJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYW YDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJm YJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9 YJulian Brown - 2007-19^- ZC-6881: Build on C8HY) YDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[? YDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoO YJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[EqI XBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZDSe XDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDe d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720Dd 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94cDc d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505Db 34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48fDa 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79D` 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9D_ f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970fD^ c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210D] a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238D\ fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576D[ a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96DZ 33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31DY ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c )HF)ZWSe ZDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaVmY ZJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VUYW ZDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontTm ZJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QSm9 ZJulian Brown - 2007-19^- ZC-6881: Build on C8RY) ZDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KQ[? ZDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]PoO ZJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UOq= YBrian Mendoza - 2007-24c- ZC-10585: Build for C7[NqI YBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dam_ [Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q= [Brian Mendoza - 2007-24c- ZC-10585: Build for C7[_qI [Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^Se [Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mY [Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YW [Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[m [Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9 [Julian Brown - 2007-19^- ZC-6881: Build on C8UYq= ZBrian Mendoza - 2007-24c- ZC-10585: Build for C7[XqI ZBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdjm_ \Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq= \Brian Mendoza - 2007-24c- ZC-10585: Build for C7[hqI \Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSe \Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmY \Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYW \Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdm \Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YcmI [Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxbq [Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tUsq= ]Brian Mendoza - 2007-24c- ZC-10585: Build for C7[rqI ]Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSe ]Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmY ]Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYW ]Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnm ]Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bmm[ \Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YlmI \Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxkq \Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$Wt|m ^Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q{m9 ^Julian Brown - 2007-19^- ZC-6881: Build on C8zY) ^Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ky[? ^Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]xoO ^Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bwm[ ]Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YvmI ]Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxuq ]Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_ ]Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZSe _Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY _Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW _Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm _Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 _Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= ^Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI ^Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe ^Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa~mY ^Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V}YW ^Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZSe `Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY `Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW `Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m `Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y mI _Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q _Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_ _Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= _Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI _Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jamY aJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW aDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm aJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[ `Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI `Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq `Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ `Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= `Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI `Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 qCCqb![m bTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y bTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlbm[ aJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI aJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxq aBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ aJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= aBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qI aBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe aDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS b1r-bh*[y cTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[)qI bJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u bBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW bTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We bDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO bTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ bCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s bTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m bTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[3qI cJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u cBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW cTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We cDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO cTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ cCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s cTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m cTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m cTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[<qI dJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u dBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW dTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We dDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO dTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ dCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s dTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m dTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m dTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zEu eBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW eTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\CWe eDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO eTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXAcQ eCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e@[s eTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m eTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m eTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g=[w dTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczNu fBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW fTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe fDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO fTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ fCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s fTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m fTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gG[w eTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[FqI eJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDr 2c71f83073f304c6bdf3e06e05aa723f9c8173321b2ff768d153d68be60a0a7bDq ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042Dp f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4Do 154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437bDn 64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814Dm 6e5527968a99767e7dc9c6955307550b1812eca37d7090725a6980a105eddf10Dl e3c1a8d1d2481b01929224c7b1ffca0d9179ebc7a89bf557ee50adaf69babec5Dk 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596Dj bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3Di 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163Dh 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cdDg 160b518cc672b824a2f273b746be5dc43a3752c2a67f4791c52f4ddf5795900dDf f6533fe5ab39b0d434d0b36c10265a05b73004b1d3d9118409947ce513a49f77 }6lD}cWsW gTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe gDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO gTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ gCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s gTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m gTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`QqS fJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgP[w fTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[OqI fJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX`cQ hCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s hTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m hTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b][m hTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h\[y hTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`[qS gJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgZ[w gTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[YqI gJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu gBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xei[s iTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m iTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m iTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hf[y iTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[eqI hJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu hBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW hTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe hDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO hTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7her[s jTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m jTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m jTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[oqI iJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu iBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW iTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe iDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO iTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ iCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb{[m kTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m kTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gy[w jTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI jJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszwu jBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW jTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\uWe jDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO jTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXscQ jCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m lTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w kTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI kJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu kBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW kTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We kDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO kTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX}cQ kCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e|[s kTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e` qS lJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w lTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI lJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u lBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW lTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We lDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO lTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ lCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s lTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w mTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI mJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu mBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW mTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ mCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s mTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW nTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We nDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO nTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ nCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s nTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m nTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m nTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y nTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS mJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\(We oDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO oTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ oCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s oTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m oTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m oTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h"[y oTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[!qI nJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u nBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\1We pDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO pTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX/cQ pCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e.[s pTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m pTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m pTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[+qI oJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u oBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW oTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_:sO qTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX9cQ qCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e8[s qTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m qTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m qTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g5[w pTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[4qI pJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz3u pBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sW pTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_CsO rTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ rCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s rTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m rTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w qTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[>qI qJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz=u qBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW qTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\;We qDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXLcQ sCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m sTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`IqS rJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgH[w rTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[GqI rJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu rBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW rTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe rDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 076e27f0e016124e241f072972924864f45044a3b460b5f2fce521b3b2e21ef4D~ ec20bb086a13f69fb1619f159461bc7c5a5f2d1ed6aeca77d6c379b0f525e597D} 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0D| b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466D{ e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157Dz 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68efDy 1325576523c0d0af558b171f4797ea1c093cc387fd5a7bdebb34f531d8aa1729Dx 1d039e65d248871e5a952d69d0eebcf5bf6f019112e92e8f380671ee4072e250Dw b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91Dv 2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91Du 7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ceDt c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75Ds 7a7512e6cecd771858f39b0c4b0693fa25eab9481bfe6c2b1f8281f24eb21118 X=X*XbU[m tTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hT[y tTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`SqS sJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgR[w sTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[QqI sJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu sBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW sTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe sDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO sTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh^[y uTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[]qI tJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u tBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW tTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe tDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO tTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ tCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s tTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m tTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[gqI uJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW uTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\dWe uDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO uTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ uCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s uTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m uTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m uTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[pqI vJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszou vBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsW vTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\mWe vDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO vTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXkcQ vCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ej[s vTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m vTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m vTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zyu wBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsW wTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\wWe wDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO wTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXucQ wCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9et[s wTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m wTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8br[m wTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gq[w vTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu xBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW xTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We xDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO xTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ xCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s xTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m xTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g{[w wTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[zqI wJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c sW yTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We yDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO yTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ yCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s yTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m yTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS xJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w xTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI xJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ zCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s zTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m zTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m zTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y zTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS yJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w yTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI yJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u yBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s {Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m {Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m {Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y {Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI zJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu zBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW zTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We zDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO zTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he&[s |Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m |Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m |Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[#qI {Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz"u {Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW {Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We {Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO {Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ {Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb/[m }Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m }Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g-[w |Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[,qI |Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz+u |Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sW |Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\)We |Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO |Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX'cQ |Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb8[m ~Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w }Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[6qI }Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz5u }Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW }Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\3We }Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO }Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX1cQ }Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e0[s }Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`AqS ~Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg@[w ~Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[?qI ~Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u ~Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW ~Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We ~Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO ~Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX:cQ ~Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e9[s ~Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgJ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[IqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`KqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem er+V:eD  7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14eeD  e1d6515c8eb8f706fa2ce74004e4e5b5d9958f0b9718d53581910bd7fcc886acD  d6b1857861bd6c51db83f5be4ef7a31d550e4a9337bbb2c3bedbabf7216c6b1dD  ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9D 30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482D a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4D 110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952D 7eb11f6eb9530ef2add3d7ec1e0a95c7e56f63b84185488b1d9d26cbab998e8bD 520649fc05169395748dd9c9b1c5725095910e77816077e2b3d013da3dbb171eD 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1D be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176D d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8D 0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86 c#Q&c\\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\eWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[_qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz^u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_nsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9el[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gi[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[hqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszgu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_wsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gs[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[rqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszqu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`}qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg|[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[{qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[$qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz#u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z-u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\+We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g%[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz6u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g/[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[.qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`9qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg8[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[7qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hD[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`CqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgB[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeQ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hN[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eD 7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386D a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40eD b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094D 0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6D e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2fD 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9D e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1D a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7D 364e2d13f13c21978aa13c62a5c0b61946b82012768997fe2a4838623e2a4fc4D 60be1c301080d24581ddd5340298f57c2182b58b9f9097d96765b0536814fefeD acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1D 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8D  fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282 hAz7heZ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[WqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszVu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbc[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7ga[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[`qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz_u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbl[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gk[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[jqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsziu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\gWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXecQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ed[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR0RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{Ɓrǁ{ȁɁ ʁˁ́(́1΁:ρCЁLҁUӁ^ԁgՁpցyׁ؁ فځہ&܁/݁8ށA߁JS⁹\べe䁹n偹w恺灺 聺遺ꁺ$끺-쁺6큺?HQZclu~"+4=FOXajs|  ) 2 ; DMV_hqz '09BKT ]!f"o#x$% &'(%).*7+@,I-R.[ e;x4e`uqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgt[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[sqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9em[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg~[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[}qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz|u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 ZA[)Ze[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem hA4hb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854| q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb [m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6W ]U Daniel Muey - 5.5.38-48]- ZC-4361: Fix bogus changelog dates_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 Z;r&Zb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) `;x2`b"[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h![y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb[m Tim Mullin - 5.5.38-49]- EA-8762: Update litespeed from upstream to 7.6\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) `1r2`b+[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h*[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\)]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|(q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms\'We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e$[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 _1r+_h4[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl\3]_ Daniel Muey - 5.5.38-51^`- ZC-6270: Fix circular deps like EA-8854|2q Julian Brown - 5.5.38-50^^F- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 s4o Esb=[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h<[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlc;sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 b1r-bhF[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[OqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD& e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87D% cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8bD$ 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6D# 43d2850cc1c6a47453d08335da5a6969c6de03da237bfc267a74368296bfddf7D" b2e4be23c83da90ad61ca11c67809f86b2b4dcbc764ddff62739552c771f3bc8D! 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882cD  48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaD c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885D a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029D bcf8f24538518aa16cda70717e5bb95a1129bd43ae5abd8ea3664801081423d8D 8cd035f33420255def90b354f5a37bea635bb0774fd645b7f2ede0c81913c4bfD 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bD 16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1a h4o Eh[XqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszWu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zau Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gY[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gc[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[bqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`mqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgl[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8by[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hx[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`wqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[uqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`)qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg([w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg2[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc;sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e7[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h4[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`3qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\DWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[=qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz<u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\MWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[GqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_VsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gQ[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[PqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszOu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD3 f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768eD2 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3fD1 debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05dD0 b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06cD/ 1fb81a1022188fb47122d9603a1d2b70de3d4b23aa9c6fa2cde5140b47f396e2D. 3f5927d63cac4fe0214cf9bdc6e278339df9c83bceb9a0f09766d31e13a667aeD- c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4efD, 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697D+ 2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fccD* 8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941feD) 766ce31c55f32e0b923c865ffc3b7b8a9eaad8edadd7a472335124db889a47bcD( e5140d8e713f202cefa1a71c76eb5b69ec8f185fc27e2a89b0b668cca0786d33D' aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c c9\"c__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`eqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xbq[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`oqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhz[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[yqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszxu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`!qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX0cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h,[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`+qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe9[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h6[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[5qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz4u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heB[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[?qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbK[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gI[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[HqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszGu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gS[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[RqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD@ 51637435ff8b71c8e658f9007958053994fd88fa8f8b73ce1083ba7ebe009bb9D? fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09D> 0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959ebD= 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4D< b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84D; 0d1035cc39906da19e543a686a85ab16442844c25a7eefacbe2d666c8f8c9f9cD: efd59a3a06fca1cbdb1e18afa7a875ade6966d7bbb4549ded62ecf0fa902c371D9 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990cD8 d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddcD7 df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1D6 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208bD5 bbbe3991e7cd158fe65883a41d761b29ea83c88dfb640cb67195a04783b927caD4 aa9c1c093c4d41f70179279969008ef2c846357d5cb81a463700a8df5f851af6 e;x4e`]qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg\[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgf[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[eqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucosW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hh[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`gqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\xWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e~[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[{qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb%[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`#qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh.[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[-qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz,u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[7qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz6u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[@qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz?u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e:[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zIu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gA[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczRu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[JqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c[sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`UqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[SqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDM 3034b200e224730b6de2686de47eee1a52834a7c9c38e4834c291bc80ac62518DL a9160c02a8795e4c32c369228ffab8cf8588762b7458054a4cd1ba2de6b3b0ffDK 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881DJ d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafDI b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661dDH c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816DG 3688041db96446315b7b37b72eee7778e36e38e3f07f19fa4670fe39188c61f2DF 7005e8c50f44d3e9a6a10ecf3a6d340536de5ec0dbf37e261dfad4223c5c6253DE 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841DD 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7aDC 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388DB db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbeDA 6f4e93fa05ecb9b65b13404475f2023ab81aae9cce1e9078aea6b935263a160f W#TWXdcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h`[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`_qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xem[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hj[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[iqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7hev[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[sqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXncQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g}[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[|qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz{u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXwcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc#sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\,We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[%qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\5We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[/qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_>sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g9[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_GsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXPcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`MqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgL[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbY[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`WqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eDZ cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576DY 078bb2898c9782408249c11947a4f50e4ea63f6e5f310114b310aa3fe5ef1249DX a9316e1f78221deffe758f18a3f8fede22e21f019fcd61d0f639bebfea1ba601DW 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5DV 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23DU eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395bDT 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126DS 8c523792235b83c989051aa9973bbff3a5c09f16b33ad1c0a276f9c48a9ca067DR 30f1cd637ede66a72cb8f96e697b80ed3c3f676fd78dec97cd415c98d3f9af9aDQ 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feDP 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0DO a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bcDN d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112 b1r-bhb[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[aqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[kqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[tqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z}u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gu[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe![s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he*[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7['qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb3[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g1[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb<[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`EqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgN[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`OqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDg 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7Df 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9De 8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0Dd 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2Dc 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137Db 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66Da d98c55b01d9ac968dde88c8c1c36ce4670b00a8ca4c796e9d6c4b7353d5cc4e8D` 22d3f5f2264a07e7b4123dda5ce91906259e1da6c4b7e79e53b528f285f099caD_ cd7a95c9a9202a99d220ba69e8ca6017c85aa8ce34297b3109adde17735160c0D^ 78d786934007e5684053f53dc92592fc193d6a374f7680ff77940de5da88eaa6D] d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350D\ b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eD[ ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62c hV+h\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS Q=X*Q o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O q1 Trinity Quirk - 4.7.5-1Um- Initial creation` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section uy Nuo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version uy Nuo S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)Oq1 Trinity Quirk - 4.7.5-1Um- Initial creation[Ue Dan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZqG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version y 2_$So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version#o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O"q1 Trinity Quirk - 4.7.5-1Um- Initial creationj!]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version wEn2w6+o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._*So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version)o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O(q1 Trinity Quirk - 4.7.5-1Um- Initial creationj']{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e&S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6%o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information. k)xke3S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning62o S. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._1So Dan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version0o S. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O/q1 Trinity Quirk - 4.7.5-1Um- Initial creationZ.qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj-]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e,S{ Dan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning 4}!IQ<[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll;a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h:Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h9Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X8Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X7Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W6YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyZ5qG Jacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj4]{ Edwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6 Q4Q-QlEa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hDY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hCY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XBY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XAY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W@YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency?o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[>Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi=og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 W>W3WlNa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hMY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hLY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XKY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XJY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0Io Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[HUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiGog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QF[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball er+V:eDt 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9Ds 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126dfDr 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7Dq ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1Dp dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905dDo 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978Dn 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2Dm c2eb6db4eff81bfa2dffad36dae3339cc0878dd2e45b82e8509d7f44d3cee4feDl 7ba5a19468b3c09c781b86d349c0fdbf5ca4b2c8cc2860a029158a1674481c5cDk b34f3a458d36064ea2a1e1d9efe5c86688f0d5be9eec13dad23460601e617059Dj 2264578a5c55f61aa80080e6abe08820d7ae5211144c566b71c8a7e9e6765539Di 5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44dDh f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6 b>W:bhWY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hVY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XUY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XTY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aSoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Ro Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[QUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiPog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QO[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball N;o&Nh`Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h_Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X^Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a]oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22\o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[[Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiZog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QY[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllXa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{1m2v34567#8,95:>;G - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XhY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kggs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationafoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22eo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[dUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSicog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qb[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllaa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 c$b{c@rS1 Dan Muey - 5.1.1-1V@- Initial creationkqgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationapoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[nUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSimog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Ql[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllka{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hjY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 #?h B#Z|Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@{S1 Dan Muey - 5.1.1-1V@- Initial creationyzs Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZySe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZwqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjv]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6euS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_tSo Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZsSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 4h#_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationys Brian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e~S{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_}So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version ')a\'ZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_ So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ Se Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@ S1 Dan Muey - 5.1.1-1V@- Initial creationf Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ qG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning PR(\P@S1 Dan Muey - 5.1.1-1V@- Initial creationZSe Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 Dan Muey - 5.1.1-1V@- Initial creationfYw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiage -?h B~-M$SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx#Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D"Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ!Se Dan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf Yw Daniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG Jacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ Edwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ Dan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So Dan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe Dan Muey - 5.1.1-2V3- Make it clear this is an experimental tool 81mM8M.SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx-Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D,Y3 Edwin Buck 6.0.4-1W$- Initial packagingf+Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea*_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M)SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx(Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D'Y3 Edwin Buck 6.0.4-1W$- Initial packagingf&Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea%_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 I1YID8Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ7Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf6Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea5_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M4SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx3Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D2Y3 Edwin Buck 6.0.4-1W$- Initial packagingZ1Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf0Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea/_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 er+V:eD de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9D cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2D e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9D~ 8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84D} 3e96328cedc0a7ea349699874842367ea65e30f5a050fef717a7e7290f55e249D| 3cdcdd345fdcfbc0316f3034a914b5430f4d2d6c1102475bac25e8ef96ffb54cD{ 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcDz be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26Dy bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0fDx 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6Dw b82c05128e00fa80f4191b85347958462da0871fc45fb4a2d38632478e14ef86Dv 571016b4a40802ceebcdcd415bdc6060724e93e64da508a0a8c3aec139b9ce38Du 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 u3dBuMASK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx@Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D?Y3 Edwin Buck 6.0.4-1W$- Initial packagingx>q Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZ=Se Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf<Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea;_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M:SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx9Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. Z1WZXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hF[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlxEq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZDSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfCYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaB_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0 X=X'XeS[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[OqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he\[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[YqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fbe[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gc[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[bqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszau Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\_We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbn[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`wqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgv[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[uqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_$sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_-sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz'u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 935500b65147bd5a0021862411296c4c67d7a17fe0b3ab572bb139e42c3bcb32D  d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388aD  8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131D  4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3D  85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53D  c16cfb94de9b7377ddc5c9f6c35ff3f441df81997df1f4b169636a42fa7e5f5cD 84973ebf766c49943dbf697e1648fc2594f1893bc5cae8c8471508c4deb3b8a5D 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32cD f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914D fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625D 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45D 96d52adf7b203bd9f619ae6caf366c62d5cf9a474c464822dc863bf5dce0300dD 88ea5a79323b25f32763c80a75bb54b79c879a4ed05e5c9695898d61443de3ab b9\'bX6cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`3qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg2[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[1qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz0u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb?[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`=qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bhH[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[GqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[QqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[ZqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zcu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cusW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`oqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWX~cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`yqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgx[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g![w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`+qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777aD 1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3bD eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961eD 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9D 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0D 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38aD 7bf1f9038f4576e0b88d20b4ef91b02e7782476a76ea6d5a20d49618bc395e9fD 66e9b0a3d4eebc8557ec60a21c325e97dcd5573086a3e2289e8bffcbc1b15a68D d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9D 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517D 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044D 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72D b2b35281cf3efa35e8ab2c4f71b164a865cb4351626a07c6c9d024666b239f79 c1r-cg4[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 $I4'x$P?YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR>WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU=YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb<[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O;[G Jack Hayhurst - 0.1X- Initial spec file creation.P:YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR9WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU8YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb7[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[G Jack Hayhurst - 0.1X- Initial spec file creation.`5qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem *GD-~*PJYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRIWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUHYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbG[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OF[G Jack Hayhurst - 0.1X- Initial spec file creation.ZESe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRCWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUBYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbA[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[G Jack Hayhurst - 0.1X- Initial spec file creation. dO:dbT[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OS[G Jack Hayhurst - 0.1X- Initial spec file creation.gRS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZQSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPROWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUNYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbM[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OL[G Jack Hayhurst - 0.1X- Initial spec file creation.ZKSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS yQ4{"yO^[G Jack Hayhurst - 0.1X- Initial spec file creation.R]WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU\YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OZ[G Jack Hayhurst - 0.1X- Initial spec file creation.gYS Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZXSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPWYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRVWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vbh[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Og[G Jack Hayhurst - 0.1X- Initial spec file creation.PfYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPReWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUdYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbc[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ob[G Jack Hayhurst - 0.1X- Initial spec file creation.RaWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU`YU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb_[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*bs[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Or[G Jack Hayhurst - 0.1X- Initial spec file creation.ZqSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPpYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRoWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUnYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbm[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[G Jack Hayhurst - 0.1X- Initial spec file creation.PkYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRjWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUiYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkP}YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR|WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU{YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`zWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulety_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZwSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPvYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRuWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUtYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental er+V:eD( 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410aD' fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663deaD& 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfdD% 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6aD$ 12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6D# 6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7D" f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856D! 9fb7f09ef60515d8582fe937fe1046ee85320f4fddbd7b57aa14f4b0fb123a83D  beb60015da2ef7b5993eb9b4b359555ee525ffc2235b17e109be524ec00d52d6D 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32D 5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29D 2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47fD 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 B3v wBUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q~_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental` Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6t_ !Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G !Jack Hayhurst - 2.2.7X- Initial spec file creation.gS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation. FC;{FU%YU "Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`$Wm "Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet#_ "Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_G "Jack Hayhurst - 2.2.7X- Initial spec file creation.g!S !Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ Se !Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK !Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRWQ !Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUYU !Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`Wm !Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@U/YU $Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`.Wm $Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet-_ $Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_G $Jack Hayhurst - 2.2.7X- Initial spec file creation.R+WQ #Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU*YU #Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`)Wm #Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet(_ #Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q'_G #Jack Hayhurst - 2.2.7X- Initial spec file creation.R&WQ "Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Ut9_ &Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q8_G &Jack Hayhurst - 2.2.7X- Initial spec file creation.P7YK %Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR6WQ %Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU5YU %Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`4Wm %Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet3_ %Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_G %Jack Hayhurst - 2.2.7X- Initial spec file creation.P1YK $Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR0WQ $Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RCWQ 'Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUBYU 'Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`AWm 'Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet@_ 'Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q?_G 'Jack Hayhurst - 2.2.7X- Initial spec file creation.Z>Se &Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP=YK &Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR<WQ &Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU;YU &Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`:Wm &Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module 'N|Q'cMsW (Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe (Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO (Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ (Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s (Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m (Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m (Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hF[y (Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlZESe 'Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPDYK 'Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP c#Q&c\VWe )Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO )Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ )Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s )Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m )Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m )Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y )Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[OqI (Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszNu (Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD5 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00D4 9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88bD3 87ebf8b6edddbe44c04df2603f45b6a31f5fd85cee48b0855cc620a684bde6cbD2 df1dd029ae0e645763d0a7d70a21a20e250fc6f5f776c9c48e3a5e2fcfc4fdb1D1 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6D0 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9D/ 6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772D. b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fcD- 0db702dcf74240107bc7821c4642ac2857dd20c88056ecca804098c0fae4dc8dD, 39c360283a79360b5a110e672fad5dc501879f0057b98763f5fdde439ff5504dD+ 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2D* 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574D) 53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3 hV+h\_We *Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO *Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX]cQ *Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e\[s *Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m *Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m *Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[YqI )Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu )Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW )Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_hsO +Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ +Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s +Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m +Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m +Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gc[w *Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[bqI *Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszau *Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW *Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_qsO ,Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXpcQ ,Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eo[s ,Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m ,Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w +Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI +Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku +Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW +Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\iWe +Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXzcQ -Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s -Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m -Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`wqS ,Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgv[w ,Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[uqI ,Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsztu ,Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW ,Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\rWe ,Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb[m .Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y .Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS -Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w -Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI -Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u -Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW -Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We -Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO -Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh [y /Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[ qI .Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u .Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW .Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We .Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO .Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ .Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s .Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m .Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[qI /Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu /Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW /Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We /Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO /Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ /Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s /Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m /Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m /Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[qI 0Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu 0Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 0Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We 0Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 0Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ 0Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s 0Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 0Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 0Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z'u 1Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sW 1Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\%We 1Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO 1Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX#cQ 1Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e"[s 1Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m 1Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 1Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w 0Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hcz0u 2Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW 2Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\.We 2Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO 2Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX,cQ 2Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e+[s 2Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m 2Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g)[w 1Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[(qI 1Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c9sW 3Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\8We 3Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO 3Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX6cQ 3Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e5[s 3Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m 3Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`3qS 2Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg2[w 2Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[1qI 2Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXBcQ 4Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eA[s 4Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m 4Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m 4Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h>[y 4Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`=qS 3Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg<[w 3Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[;qI 3Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz:u 3Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'XeK[s 5Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m 5Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m 5Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hH[y 5Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[GqI 4Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszFu 4Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW 4Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\DWe 4Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO 4Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7heT[s 6Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m 6Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m 6Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[QqI 5Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszPu 5Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW 5Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\NWe 5Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO 5Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXLcQ 5Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 er+V:eDB 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805DA c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79D@ 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619D? 93ee354d96220a036a43387716c8ed54e6db5c3c003c6f0637e95c630f671b95D> 3cfb75b7e9b89e8cd06c999453a68529ca919ec40533fad061f7811380d27e70D= 35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937D< d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100D; 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3D: 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089dD9 07a9bb2618184bd137c9c3776cbf784e44d14d571e0adf686372b3a2b33e4df6D8 0948f750ee07580b7dca7dcb26ea1ae6e7bab32dac34d98c60d124140be21c0fD7 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cceD6 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d fAz2fb][m 7Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m 7Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[[w 6Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ZqI 6Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszYu 6Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW 6Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\WWe 6Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO 6Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXUcQ 6Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cbf[m 8Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w 7Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[dqI 7Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszcu 7Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW 7Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\aWe 7Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO 7Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX_cQ 7Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e^[s 7Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`oqS 8Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgn[w 8Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[mqI 8Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszlu 8Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW 8Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe 8Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO 8Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ 8Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s 8Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgx[w 9Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[wqI 9Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszvu 9Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW 9Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\tWe 9Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO 9Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXrcQ 9Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eq[s 9Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m 9Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucsW :Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We :Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO :Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX~cQ :Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e}[s :Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m :Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m :Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hz[y :Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`yqS 9Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\ We ;Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO ;Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ;Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ;Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ;Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ;Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y ;Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI :Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu :Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[ qI ;Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u ;Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW ;Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_sO =Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ =Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s =Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m =Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m =Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI - 5.5.38-61dd- ZC-10950: Fix build problemszu - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_%sO >Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ >Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s >Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m >Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g![w =Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI =Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu =Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW =Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We =Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bX.cQ ?Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e-[s ?Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m ?Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`+qS >Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg*[w >Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[)qI >Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u >Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW >Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We >Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb7[m @Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h6[y @Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`5qS ?Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg4[w ?Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[3qI ?Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz2u ?Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW ?Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\0We ?Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO ?Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh@[y ATim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[?qI @Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz>u @Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW @Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\<We @Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO @Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX:cQ @Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e9[s @Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m @Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[IqI AJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszHu ABrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW ATravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\FWe ADan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO ATravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXDcQ ACory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eC[s ATim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m ATim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m ATim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[RqI BJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszQu BBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW BTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\OWe BDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO BTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXMcQ BCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eL[s BTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m BTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m BTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z[u CBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW CTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\YWe CDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO CTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXWcQ CCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eV[s CTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m CTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m CTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gS[w BTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDO 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9cDN ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08adDM 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01DL 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572DK cc945955b4d5421b89bf1dbb6adfd15e0b82df7ced216ff1285e629259308abaDJ 5bbe95d2ee1d0ffb40d4c644ca395ff73f3eb4b2ebb7476610a9cd756b41fee0DI 0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07DH 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8DG 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523DF 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0DE 6dd615ca04ed6e50a1a5e6874ba10f8558d5ca0ab631c7c727fc70b9ea97e956DD bebc4695bba312ad3e8e6df0e2d4684f783f687a0626e6791a979978b2432a37DC a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bd c6g Hczdu DBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW DTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe DDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO DTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ DCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s DTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m DTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g][w CTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[\qI CJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}cmsW ETravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\lWe EDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO ETravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXjcQ ECory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ei[s ETim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m ETim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`gqS DJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgf[w DTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[eqI DJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXvcQ FCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s FTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m FTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m FTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hr[y FTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qqS EJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgp[w ETim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[oqI EJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsznu EBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe[s GTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m GTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m GTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h|[y GTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[{qI FJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu FBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW FTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\xWe FDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO FTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he[s HTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m HTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m HTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[qI GJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu GBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW GTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We GDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO GTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ GCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m ITim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ITim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w HTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI HJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u HBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW HTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We HDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO HTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ HCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m JTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w ITim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI IJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu IBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ITravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We IDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ITravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ ICory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s ITim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`#qS JJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w JTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI JJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u JBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW JTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We JDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO JTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ JCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s JTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg,[w KTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[+qI KJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz*u KBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW KTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\(We KDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO KTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX&cQ KCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e%[s KTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m KTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 'X}'g5_s LCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l4W LTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 3_5 LCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V2_Q LCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php731_? LCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq0_ LCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b/Yo LDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@.S1 LDan Muey - 3.2.2-1Y@- Initial creation`-qS KJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem Qv g>_s MCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l=W MTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs <_5 MCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V;_Q MCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73:_? MCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq9_ MCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b8Yo MDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@7S1 MDan Muey - 3.2.2-1Y@- Initial creationg6_s LCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 d/'?dgF_s NCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lEW NTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs D_5 NCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VC_Q NCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73B_? NCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqA_ NCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b@Yo NDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg?_s MCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 |7ld | N_5 OCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VM_Q OCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73L_? OCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqK_ OCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bJYo ODaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaISs NDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZHSe NDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgG_s NCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\VV_Q PCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73U_? PCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqT_ PCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSSs ODan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZRSe ODan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgQ_s OCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gP_s OCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lOW OTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs er+V:eD\ 4428642224cf04a2707a2540e6df2b30879d591c2c52c3042ccd08ab5761ebf1D[ 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6DZ 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dcDY 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543bDX 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64DW 87f79af8e97b5e74a2e433e4f369f7ed5b8456d51b1be5168ab1fc928cbaba6fDV 7756e94f3d617752e6faf20e4d030c25bd8d823884471068a7ce6b7ddb46ef2cDU 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126dDT e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4cDS 62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6DR 13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300DQ df7b8cac22f4b03b427e548bb0670e991841bfe1b377d20f17b3e74106627fb2DP 135e4a19040cb4561a099c3b6fdb20613d9b49ac52eb101ba13bf39253e143f6 ar,iaq^_ QCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1]SK PDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila\Ss PDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z[Se PDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgZ_s PCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gY_s PCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lXW PTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs W_5 PCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |m?|afSs QDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZeSe QDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgd_s QCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gc_s QCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lbW QTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs a_5 QCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V`_Q QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73__? QCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora Fm5p FcosW RTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\nWe RDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO RTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXlcQ RCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ek[s RTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m RTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m RTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hh[y RTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlgSK QDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{z '09BKT]fox %.7@IR[dmv#,5Á>āFŁNƁVȁ^Ɂfʁóx́΁ ρЁс%ҁ.Ӂ7ԁ@ՁIցRׁ[فdځmہv܁݁ށ߁#,5>GPYbkt}!*3<ENW`ir{ %-5=GQZ c#Q&c\xWe SDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO STravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXvcQ SCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eu[s STim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m STim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m STim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hr[y STim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qqI RJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszpu RBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\We TDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO TTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ TCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e~[s TTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m TTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m TTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[{qI SJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszzu SBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW STravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_ sO UTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ UCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s UTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m UTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m UTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g[w TTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI TJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu TBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW TTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_sO VTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ VCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s VTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m VTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w UTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI UJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u UBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW UTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We UDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ WCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s WTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m WTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS VJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w VTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI VJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu VBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW VTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We VDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*Xb%[m XTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h$[y XTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`#qS WJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg"[w WTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[!qI WJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u WBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW WTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We WDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO WTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section b1r-bh.[y YTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[-qI XJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz,u XBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW XTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\*We XDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO XTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX(cQ XCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e'[s XTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m XTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[7qI YJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz6u YBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW YTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\4We YDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO YTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX2cQ YCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e1[s YTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m YTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m YTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[@qI ZJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz?u ZBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW ZTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\=We ZDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO ZTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX;cQ ZCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e:[s ZTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m ZTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m ZTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\zIu [Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW [Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\GWe [Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO [Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXEcQ [Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eD[s [Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m [Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m [Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gA[w ZTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g HczRu \Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW \Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\PWe \Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO \Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXNcQ \Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eM[s \Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m \Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w [Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[JqI [Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}c[sW ]Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ZWe ]Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO ]Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXXcQ ]Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eW[s ]Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m ]Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`UqS \Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgT[w \Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[SqI \Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems er+V:eDi 1911f6e89db97ec6297f7b666123c7f8c4f30abd5e5fccd685780d9a10208326Dh 1e1204405098d82f7d467df2d4be97e737d7085638af734defe77fa69971c289Dg 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1Df 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27daDe dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6Dd 6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859Dc c3ab0e574ac9c205bf097a38f2c1579d14ef8f987e1125dd613dac8fbecfa6caDb 395c5335f0cc5430970089867d385c70521937bdaed177e43fae02cba9779f2aDa 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7bD` dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097D_ c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701D^ b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bcD] 44a2978b186c014fbeda178f85c72e3220a664d142d52bc063a59d5a65616dad W#TWXdcQ ^Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ec[s ^Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m ^Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m ^Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h`[y ^Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`_qS ]Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg^[w ]Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[]qI ]Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz\u ]Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xem[s _Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m _Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m _Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hj[y _Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[iqI ^Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszhu ^Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW ^Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\fWe ^Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO ^Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7hev[s `Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m `Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m `Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[sqI _Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszru _Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW _Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\pWe _Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO _Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXncQ _Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb[m aTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m aTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g}[w `Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[|qI `Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz{u `Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW `Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\yWe `Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO `Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXwcQ `Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb[m bTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w aTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI aJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu aBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW aTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We aDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO aTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ aCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s aTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`qS bJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w bTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI bJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu bBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW bTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\ We bDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO bTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ bCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s bTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg[w cTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI cJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu cBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW cTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We cDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ cCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s cTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m cTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<uc#sW dTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\"We dDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO dTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ dCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s dTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m dTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m dTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y dTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS cJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\,We eDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO eTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX*cQ eCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e)[s eTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m eTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m eTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h&[y eTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[%qI dJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz$u dBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil hV+h\5We fDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO fTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX3cQ fCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e2[s fTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m fTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m fTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[/qI eJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz.u eBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW eTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_>sO gTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX=cQ gCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e<[s gTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m gTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m gTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g9[w fTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[8qI fJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz7u fBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW fTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_GsO hTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ hCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s hTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m hTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gC[w gTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[BqI gJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszAu gBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW gTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\?We gDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXPcQ iCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eO[s iTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m iTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`MqS hJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgL[w hTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[KqI hJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu hBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW hTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe hDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS X=X*XbY[m jTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hX[y jTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`WqS iJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgV[w iTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[UqI iJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszTu iBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsW iTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\RWe iDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO iTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section er+V:eDv 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7cDu d956b5868fe267c9556dd16e2430654a1edc1bca5b7e7e5d059685af09b8bc06Dt a66fa086fd807fd43918cd97384310ca5963b7c7963d136162fb284a5a8c3f71Ds 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0Dr 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2Dq 2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5dfDp 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317Do 50f7f1cb9a4f2764093dcb76e93b65369558499c845f67c58e1b10f02fc2473dDn 2dcdc8c76c167e152eb65c2af5740413c5796a0d1e00ddb8661e020f2e414a34Dm 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04Dl 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9Dk e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956cDj 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024 b1r-bhb[y kTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[aqI jJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz`u jBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW jTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\^We jDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO jTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX\cQ jCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[[s jTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m jTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 h4o Eh[kqI kJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszju kBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW kTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\hWe kDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO kTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXfcQ kCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ee[s kTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m kTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m kTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 h4o Eh[tqI lJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszsu lBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW lTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\qWe lDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO lTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXocQ lCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9en[s lTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m lTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m lTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 \/`A\z}u mBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW mTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\{We mDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO mTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXycQ mCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ex[s mTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m mTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m mTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gu[w lTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 c6g Hczu nBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW nTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We nDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO nTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ nCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s nTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m nTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w mTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[~qI mJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems }6lD}csW oTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We oDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO oTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX cQ oCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s oTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m oTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS nJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w nTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI nJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problems W#TWXcQ pCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s pTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m pTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m pTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y pTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS oJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w oTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI oJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu oBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil X=X'Xe![s qTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m qTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m qTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y qTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI pJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu pBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW pTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We pDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO pTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section hAz7he*[s rTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m rTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b([m rTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7['qI qJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz&u qBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW qTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\$We qDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO qTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX"cQ qCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 fAz2fb3[m sTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m sTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g1[w rTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[0qI rJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz/u rBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW rTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\-We rDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO rTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX+cQ rCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 c;x4cb<[m tTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g;[w sTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[:qI sJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz9u sBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW sTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\7We sDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO sTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX5cQ sCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e4[s sTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) e;x4e`EqS tJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgD[w tTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[CqI tJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszBu tBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW tTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\@We tDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO tTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX>cQ tCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e=[s tTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cgN[w uTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[MqI uJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszLu uBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW uTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\JWe uDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO uTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXHcQ uCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eG[s uTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m uTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 u0d<ucWsW vTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\VWe vDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO vTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXTcQ vCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eS[s vTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR[m vTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bQ[m vTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hP[y vTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`OqS uJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem c#Q&c\`We wDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO wTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ wCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s wTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m wTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m wTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hZ[y wTim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[YqI vJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszXu vBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abefD 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19dD 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5D 13040b72695523117acb21e4343c2b8701cae69de4dd65a42855193ad524ad38D 127f55266698ce29af3776910e49f9099a828e7b087f60ac4cea1fb21f6aa0c1D~ 548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bccD} 7c149f71fe21084d817a10c21c39db7a2dc9223ae10b77b8c6e71ad83edd4dbdD| f645f9e979bf7ff78021b95228ed5907448d4decfd1c6297afee594d260e8872D{ 70a05799af675b5516237b9655b87c3c4b9a033828ac67766b541f7990657feeDz 1b6d7fe6c76a9b12e76c02547318d9290711cbe9b233bf1492727f8344e15564Dy c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9aDx ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88Dw 9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193 hV+h\iWe xDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO xTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXgcQ xCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ef[s xTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m xTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m xTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[cqI wJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu wBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW wTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 ]Q]_rsO yTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ yCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s yTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m yTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m yTim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gm[w xTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[lqI xJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszku xBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW xTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 c9\"c_{sO zTravis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXzcQ zCory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ey[s zTim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m zTim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gw[w yTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI yJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszuu yBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW yTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe yDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS b9\'bXcQ {Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s {Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m {Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS zJulian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w zTim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI zJulian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz~u zBrian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW zTravis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\|We zDan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS F=X*Fi au |Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s a |Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3` qS {Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w {Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI {Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu {Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW {Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We {Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO {Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section e6Heu |Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoI |Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa |Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa |Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW |Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa |Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa |Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa |Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZoI }Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sa }Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sa }Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoW }Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sa }Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa }Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa }Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau }Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$Hs%a ~Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oW ~Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#a ~Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"a ~Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!a ~Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i au ~Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u }Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u }Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3Ws-a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a,oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1)u ~Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u ~Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oI ~Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&a ~Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs5a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.13u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y2mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php841u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.10u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s.a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEc=u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y<mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84;u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a6oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 88f8[GUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWFYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypEa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPDs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWCYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypBa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPAs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationW@YY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp?a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP>s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation 0Fw^0[QUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWPYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypOa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPNs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbMUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[LUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWKYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypJa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPIs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbHUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 er+V:eD 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dD 152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441D 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6D  ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62cD  c9c5d7025f18db1eb385ceffca5f71a8ab3f44b95f1c1d816dca01c244e82880D  5ac99da11370a726a5ad84bd3bdf5ff2c52c48113123f7494c1f9cd8c2ed0d2bD  7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9D  b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6dD 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595D 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47D 60c59ff18ab3c8da151730ac22cefc388f60899598936586dc02a006108f96eeD 88f596465490df6d5d43c63edf01da444d415bc867fbf08e16f77c16e12e7b78D f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 >hZ[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurlYUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbXUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[WUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWVYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypUa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPTs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationSUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbRUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 h4o Eh[cqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszbu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7 [._@[zlu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl h;lMhzuu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[mqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems {6jB{c~sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gw[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[vqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems c#R*ccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil f#T)f\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LQLe[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 eAz1eb"[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 h;x4hb+[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[)qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz(u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c;x4cb4[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7g3[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[2qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz1u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c1r-cg=[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[<qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz;u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdD e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eD b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3bD f3125dde60962b4e1d24fd1e5c97e141be446d14099e0402bb64113bd2dc4f87D e49c3b9f23cde279376d3c3fe27795f9e7bcd155889dccb0f4e4b167e19160f1D 434af70dcf955c4d37b3d18c747efd5b7c0bf0a1f66f512264cb28d4e35325aeD bb7d4d74d4d225a8d09707c072cab84df956f2deba2aebaba3e467146b90d803D aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538D dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325D faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04D 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340D be0933160033750d41029227de4ab77e6b644c55f33cddcc8a4146b49e6b9ce2D e975f4bbe0c6518a1921cf024c7d85cbf3d9f58f94997f10ee283e0de400e7bf c1r-cgF[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[EqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszDu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8 j6qGj[OqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszNu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\LWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eI[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`GqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problem q1_4q\XWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eU[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl`QqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2 \P\_asO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszZu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 h9\'h_jsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXicQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eh[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[eqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszdu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS `9\%`XscQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7go[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[nqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszmu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\kWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS c=X(cX|cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e{[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8gy[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[xqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszwu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section [=X*[e[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\~We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check section }Az2}Mm1 Trinity Quirk - 3.3-1U- Initial creation` qS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[ qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9 p<pMm1 Trinity Quirk - 3.3-1U- Initial creationwo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning p<pMm1 Trinity Quirk - 3.3-1U- Initial creationwo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning fGfv&m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc%O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM$m1 Trinity Quirk - 3.3-1U- Initial creationT#SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM"OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y![[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioning y(GM.OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y-[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev,m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc+O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM*m1 Trinity Quirk - 3.3-1U- Initial creationT)SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM(OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y'[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file 7L7X7Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST6SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM5OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y4[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev3m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc2O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM1m1 Trinity Quirk - 3.3-1U- Initial creationX0Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST/SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency er+V:eD* f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccdD) 12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649D( 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524D' 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0D& bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16D% 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699aD$ 7732ef857135adb926699978e6ea84b1e643543ac04eaca6cb044bb41ca28e73D# a2831cdb25fa843eea1f054902e8c3ccbccb3e907a3397e4e5768493965246a9D" a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cD! 68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94D  6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dcD b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8cD 08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988 [._@[z@u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl z5iAzcIsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.5.38-52^|@- EA-8928: Updated the required version for ea-libcurl[AqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problems h#W/hcRsW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7[KqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszJu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil d#R'd\[We Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.5.38-53_@- EA-9189: Update litespeed from upstream to 7.7gU[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[TqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszSu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nil cQ&c\dWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g_[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[^qI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemsz]u Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 _Q__msO Travis Holloway - 5.5.38-57`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.5.38-55_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`iqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[gqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszfu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1 E9\0Eyvi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejuU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallYt_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version`sqS Julian Brown - 5.5.38-63f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 5.5.38-62e\- EA-11821: Patch to build with the latest ea-libxml2[qqI Julian Brown - 5.5.38-61dd- ZC-10950: Fix build problemszpu Brian Mendoza - 5.5.38-60d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.5.38-58a@- ZC-9589: Update DISABLE_BUILD to match OBS 7K"7yi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej~U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\}We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^|qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc{[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[z[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854iy[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesix[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxwU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists 6K"6jU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallzu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists '-g'zu Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[ [_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i [{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi [{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta package 5<Qh5c[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versioncsW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP version :AVm:c#[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories["[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i![{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi [{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setxU Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsyi Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagejU Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP version^qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section 7>Sj7c,[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[+[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i*[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi)[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx(U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy'i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej&U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstall\%We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^$qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section >RY [5[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i4[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi3[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is setx2U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy1i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej0U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallz/u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\.We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check section er+V:eD7 a0687fbe408cd891890927bcb070fa9a9cb409d7ad900446f0bc55da058d845aD6 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1fD5 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eedD4 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243D3 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61D2 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cdD1 8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4D0 c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560eD/ 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33D. 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0dD- 0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5D, 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174D+ 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 .7Y'.x>U Dan Muey - 5.5.38-4ZT- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy=i Rishwanth Yeddula - 5.5.38-3ZT- ZC-3242: Ensure the runtime package requires the meta packagej<U Dan Muey - 5.5.38-2YZ@- EA-3999: adjust files to get better cleanup on uninstallY;_W Edwin Buck - 5.5.38-1W - Bumped version to match PHP versionc:sW Jacob Perkins - 5.5.37-1Wq@- Bumped version to match PHP versionz9u Brian Mendoza - 5.5.38-11d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\8We Dan Muey - 5.5.38-10a@- ZC-9589: Update DISABLE_BUILD to match OBS^7qO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectionc6[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories 1&`1yGY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lFa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lEa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lDa{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)^CqO Travis Holloway - 5.5.38-9`ٹ- EA-9013: Disable %check sectioncB[o Daniel Muey - 5.5.38-8^@- ZC-6611: Do not package empty share directories[A[_ Daniel Muey - 5.5.38-7^`- ZC-6270: Fix circular deps like EA-8854i@[{ Daniel Muey - 5.5.38-6Zv@- EA-5277: Add conflicts for ea-php##-scldevel packagesi?[{ Daniel Muey - 5.5.38-5Z_:- EA-6958: Ensure ownership of _licensedir if it is set  E| yPY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lOa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lNa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^MqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncL[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[K[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xJY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lIa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lHa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0yYY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lXa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[WUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^VqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncU[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[T[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xSY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lRa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lQa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0lba{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yas Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[`Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^_qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc^[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[][_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x\Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l[a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lZa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)bRrRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{l u ~   "+4=FOXajs|&. 7"@#I$R%[&d'm(v)*+,-#.,/51>2G3P4Y5b7k8s9|:; <= >)?2A<BFCPDZEdFnGxHI JKL'M0N9PBQKRTS]TfUoVxWX YZ[%\.]7_@`IaRb[cddmevfghij#k,l5m>oGpPqY #'a#yks Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^iqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionch[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[g[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xfY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lea{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lda{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ycY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. x 3Sx[s[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xrY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lqa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lpa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yoY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lna{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lma{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lla{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[|[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x{Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lza{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lya{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yxY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lwa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lva{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^uqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionct[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56la{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)la{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^~qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc}[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nl a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y s Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories K%\KY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ys Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 73t^ 7V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrV)YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y'mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx&q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild%m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U$q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z"Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=Dft2m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b1m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y0mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx/q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z+Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 er+V:eDD b20f6c36d2974f3ea746134c1fcdd21ff775065d0865512067820209ad5b4234DC a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69DB bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05DA f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46D@ 8609e59a6cc6ed92ecad97502ebc14ccfa8a70cea4715801727d0284da261e14D? 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04D> 0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7D= 2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921D< f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81D; a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698D: 2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0D9 d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3cD8 62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6 8A+G8H<[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b;m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y:mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx9q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild8m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U7q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa4mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production IS*XIHF[9 Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZESe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9 Julian Brown - 2007-19^- ZC-6881: Build on C8@Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]>oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H=[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIHP[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZOSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9 Julian Brown - 2007-19^- ZC-6881: Build on C8JY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]HoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HG[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6HZ[9 Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[YqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9 Julian Brown - 2007-19^- ZC-6881: Build on C8SY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KR[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]doO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[cqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9 Julian Brown - 2007-19^- ZC-6881: Build on C8]Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 ),_B)]noO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Umq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[lqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qgm9 Julian Brown - 2007-19^- ZC-6881: Build on C8fY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ke[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5Qxm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uwq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[vqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZuSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qqm9 Julian Brown - 2007-19^- ZC-6881: Build on C8pY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ko[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrYmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontym Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 Julian Brown - 2007-19^- ZC-6881: Build on C8Y) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI Julian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>d'm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U&q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9 Julian Brown - 2007-19^- ZC-6881: Build on C8Uq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd0m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U/q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y)mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx(q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU9q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4m Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b3m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y2mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx1q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDQ 7ae14e19f9c4e092c7ae7457b01357dd107f50a0aa8103faedde216850dc8848DP b76e0f476886919baa20358c92045b41f447e0bf85b60ecb64970a88650c8b8bDO 3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60DN d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cDM 8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9DL 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99DK 48e8604bc016d9eeffd5a6821b584f62c52395f328860c922b7510869014c420DJ b1fc53c8ac5653ff7ddba3942e2a74f683c7610293d0ee6809898f7993df2187DI 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0DH 1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6DG b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cdDF 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515DE 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15 ;Ys;bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\?]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854>q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb=m[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y<mI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx;q Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild:m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 Y;x+YbK[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hJ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\I]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Hq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\R]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cQsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eM[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th][y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhf[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlge[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cdsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\cWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXacQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e`[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b^[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`oqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgn[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cmsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngx[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cwsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\{]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854zq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`yqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg![w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb.[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`+qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\7]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88546q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`5qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c3sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD^ 61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276cD] 907786242751f2d468572b2fb8692e59b4084627089d3eff2f9b182fb12a55eaD\ 020c8c1e474e73e42a01ef7cafe3b9f4b5707109da9717b954e1b566fbebb717D[ 15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aDZ bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceDY bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351DX b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12DW 2bc315527b9a1a29b772d6301853e2d0a4c2779cc2f714e1a89042ebdb91179aDV d7a2259963b1c6e8e6f01efa9f0fffc7c0911ea679ce3a478d12d871cf2c70b3DU b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59DT 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178DS f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063deDR 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2 S._@S@q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\[We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\T]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gS[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg][w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_msO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ek[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bi[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`gqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbv[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\s]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854rq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cosW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854|q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc{sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`#qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng,[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c+sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e'[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b%[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h$[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_5sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\/]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854.q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`-qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX>cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88548q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc7sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDk f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84eDj 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367Di b3bcbf592a7c4fe58c022d7806443ec99e97873267859242d0e0ed65641bcbf5Dh 8a66624ee1db20dc325293397291b95c44935c3d90eafa22f7d704752a091277Dg 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71Df b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2De fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8ddDd a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92eDc 623ad8618821aab52fb2692a488b2142f36d3af1f60809b7eb686889c4819495Db 2c8e0fd4d4d815ee53cc817eed1bc1a14baa1bca21af3654884ecca3bcfd338fDa b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decdD` a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2D_ 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9 y=v >yXGcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eF[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hC[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\B]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cAsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeP[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\L]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gK[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cJsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgU[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8ba[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h`[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`_qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\k]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854jq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`iqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cgsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ec[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Stq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\~]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_!sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854&q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`%qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb3[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88540q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\:]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c9sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDx 346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84Dw b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcDv 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12Du 10718aad2a1c4699d642ea8510eebab577b4888366918fa35d852b46b4d5a912Dt ef6eeed67dc3c732f239ea3070611310f2911d1ecae7b1d52ba3df645c18e1daDs 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895eDr fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7Dq e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27aDp 2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fdeDo 4b9edbd2103729a4f9c72fa05d4585dbd23d6634865c11e6f3e507f605b21f21Dn 4d63f4b6dd31f96f581418975cf17a228fba90201dcd9f98e1bdb86be8ee8e1cDm ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2Dl bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7 t1r@thE[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\D]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhN[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgM[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`WqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgV[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cUsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bO[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng`[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c_sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bY[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hX[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854bq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`aqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXrcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\m]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854lq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\v]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cusW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c~sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ;xBb[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6W]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) _zHy_W(]U Daniel Muey - 5.6.40-10]- ZC-4361: Fix bogus changelog dates_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms TH|T_1sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e/[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h,[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\+]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854*q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb)[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 TH|T_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88543q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb2[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6 W:TWXCcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eB[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h?[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\>]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854=q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb<[m Tim Mullin - 5.6.40-11]- EA-8762: Update litespeed from upstream to 7.6\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122D 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4D 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58D 697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634D 6271bfa92a116ac23e2a209a471f6a1442f558a46979c3f55f023708db20af4dD 002f11c0660ed8e895e8f41ff6eb0f8c647899db463c09bfb1c9389ae20698fbD 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39D~ d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcffD} 8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407D| a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861caD{ 8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bDz 2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841fDy 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 Z=WZXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\G]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Fq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\EWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section O=POeU[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bS[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hR[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Q]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Pq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section \Az(\b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Zq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscYsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\XWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXVcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 Y;x+Ybg[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854dq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybp[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ho[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\n]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cmsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ei[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thy[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\x]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gw[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9er[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX/cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\*]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\4]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g3[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\1We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neA[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg=[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eD 8cf1e2dda9d62b1e59b4a59e1a42952e8348a5e4f24f25c926435973c2814888D bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81dD 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175D dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355eD ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7D  b70945bd5887f5ec6076ccf0952782a443213846de5b0f8e1e1a4448651d133cD  d55382d54c10daa8a9c34a26ffb14ce7820d3674800be54128d0b6fea0fdf051D  50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07bD  476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80adD  ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491D c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8D c95453ee20b1441207e2ad2e9a4908f3c6802072b750b4de6c7a44ff84655bc8D d7a1c4d84ef573c1198f5f9b64928fc483598950940b8009f546ac1301e55a7d sAz?sbJ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bI[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hH[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`GqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgF[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cEsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXBcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Rq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`QqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cOsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\NWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXLcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eK[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S\q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{skttu}vwxy!z*{3|<~ENW`ir{ (1:CLU^gpy &/8AJS\enw $-6?HQZclu~"+4=FOXajs|ÁāŁƁ ǁ)ȁ2Ɂ;ʁD́ḾV΁_ρhЁqсzҁӁ ԁՁց'ׁ0؁9فBځK܁T y4h@ycnsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\f]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\p]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854go[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\"]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\,]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh6[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`?qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c=sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e9[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b7[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eD 623bd4e039f87b45ff912c09ecd89d10153ec161c36ea5609d945cb3f7fb8cf9D 21d136d9c6f78d1f3f28e335f5c8bae47942967575a7d2c0b4b369aabb329717D 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6D 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024dD cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bcaD eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36D e290d81a22a784db9d5a460232a4240c1d7784a204cd4ace6150718c8ea214d5D 30c8faec0785d1b5a2cbe695ac4f2c4268cf9786af141d250dfd112fab6a75edD 6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764D 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35cD e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3fD 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0D f1fdb860aa55d9f90e00df945d8d12713019ca0fec818a816686b6497ccac9c6 n._@ngH[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cGsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eC[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bA[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h@[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_QsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Jq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`IqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXZcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eY[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bW[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hV[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\U]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Tq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscSsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXccQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\^]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c]sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jel[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hi[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\h]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neu[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bs[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hr[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgq[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cpsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\oWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXmcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb~[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b}[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h|[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`{qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgz[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cysW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc"sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\+We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX)cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e([s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b&[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h%[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\$]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g#[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\4We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e1[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b/[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h.[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg-[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c,sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_=sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e;[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b9[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h8[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`7qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c5sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbF[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Bq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`AqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg@[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c?sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD, 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849D+ 8c7ff8ad91114a91363ed853f7b79ad5e8f0e1660019a7ebe5d8dd1679b2def3D* 2998bc8f5686739a4a18f1c985c83ee5ca30790bd165608954cc6f69d347da98D) 9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5fD( 33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93D' 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5D& a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70D% 4e64dd65d760f4787131451c78ff2c0c037442d16c93fa8675f66c649e371557D$ 00b9a5e9878877d8c2cfcfa6cd9dfe6733d7d088d730fda9519bc6ed7d12a491D# 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59cD" 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840D! 261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892D  ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888 Y;x+YbO[m !Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hN[y !Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\M]_ !Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Lq !Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscKsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybX[m "Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y "Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\V]_ "Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cUsW !Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\TWe !Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO !Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXRcQ !Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eQ[s !Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m !Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@tha[y #Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\`]_ #Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g_[w "Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW "Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We "Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO "Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ "Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s "Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m "Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhj[y $Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgi[w #Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2chsW #Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\gWe #Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO #Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXecQ #Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ed[s #Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m #Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m #Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`sqS $Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgr[w $Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cqsW $Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\pWe $Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO $Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXncQ $Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9em[s $Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m $Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bk[m $Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng|[w %Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c{sW %Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\zWe %Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO %Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXxcQ %Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ew[s %Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m %Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bu[m %Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ht[y %Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO &Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ &Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s &Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m &Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m &Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y &Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ &Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854~q &Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`}qS %Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXcQ 'Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s 'Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 'Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m 'Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y 'Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ 'Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q 'Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW &Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We &Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ (Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s (Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m (Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m (Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y (Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ (Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW 'Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 'Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 'Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je [s )Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m )Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m )Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y )Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ )Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w (Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW (Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We (Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO (Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne)[s *Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m *Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b'[m *Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h&[y *Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg%[w )Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c$sW )Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\#We )Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sO )Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX!cQ )Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb2[m +Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b1[m +Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h0[y +Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`/qS *Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg.[w *Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c-sW *Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\,We *Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO *Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX*cQ *Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\;]_ ,Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854:q ,Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`9qS +Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg8[w +Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c7sW +Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\6We +Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO +Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX4cQ +Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e3[s +Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@SDq -Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscCsW ,Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe ,Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO ,Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ ,Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s ,Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m ,Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m ,Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h<[y ,Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl er+V:eD9 f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccbD8 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212D7 540ecfbd425cfde653677444f5a04290e4f829dfa846519cd44b3d6864912858D6 ce2e2db648125a7683a289a56ebf3470393592483758ba0d7a2bb7a7bde5bad2D5 0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724D4 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968D3 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bcD2 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1D1 618d19198b0a107583def576b0061e05fb5c7e8a7497713793175f45ea99af18D0 b2f622287f51f6f8e05ed9ac23f778df1ac8d9105a39d28c6a14711115039c92D/ b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886abD. 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943D- de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09 y4h@ycMsW -Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\LWe -Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO -Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXJcQ -Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eI[s -Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m -Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bG[m -Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hF[y -Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\E]_ -Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycVsW .Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe .Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO .Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ .Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s .Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m .Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m .Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y .Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\N]_ .Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\_We /Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO /Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX]cQ /Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e\[s /Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m /Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bZ[m /Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hY[y /Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\X]_ /Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gW[w .Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\hWe 0Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO 0Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXfcQ 0Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ee[s 0Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m 0Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bc[m 0Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hb[y 0Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlga[w /Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c`sW /Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_qsO 1Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ 1Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s 1Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m 1Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m 1Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y 1Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`kqS 0Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgj[w 0Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cisW 0Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbz[m 2Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8by[m 2Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hx[y 2Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\w]_ 2Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854vq 2Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`uqS 1Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgt[w 1Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cssW 1Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe 1Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m 3Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y 3Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 3Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q 3Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW 2Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\~We 2Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO 2Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX|cQ 2Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e{[s 2Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb [m 4Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y 4Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ 4Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c sW 3Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 3Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 3Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 3Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 3Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y 5Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ 5Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w 4Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 4Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 4Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 4Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 4Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 4Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 4Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y 6Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w 5Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW 5Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We 5Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 5Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ 5Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s 5Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 5Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 5Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`'qS 6Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg&[w 6Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW 6Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We 6Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO 6Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ 6Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s 6Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m 6Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m 6Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng0[w 7Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW 7Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We 7Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO 7Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ 7Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s 7Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m 7Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m 7Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y 7Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_9sO 8Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX8cQ 8Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e7[s 8Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m 8Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b5[m 8Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h4[y 8Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\3]_ 8Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88542q 8Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`1qS 7Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXBcQ 9Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eA[s 9Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m 9Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b?[m 9Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h>[y 9Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\=]_ 9Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854<q 9Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc;sW 8Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\:We 8Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXKcQ :Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s :Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m :Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m :Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y :Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ :Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cEsW 9Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\DWe 9Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsO 9Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eDF 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3DE 663158b70b379b8ce03970fea547290e454c26e5d71eaae3aae28a8838ef182bDD 60c93558f7b4207e5b900911f2520c208691c67e7743200b28b8dd8973c33ce7DC cd637a4d06156fb4fe79473c30780cf3db55c511fc61f2e430a4ec6fa173d2d5DB 004d0f08d1eee61946c3e1c21bdb9d2d232f9544211b95c6d6fe05de582fcabbDA b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13D@ 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5eD? bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635D> d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100D= 478883ebcc0132d0fb957d435366d6c9a260d03d0e1e56aac87875daf17d4f6aD< 086c8a1b659059363e85421940b51d5b2abbd06bcffd7edebf428fbc0147a1d2D; 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774D: b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40 j=k 9jeT[s ;Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m ;Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m ;Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y ;Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\P]_ ;Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gO[w :Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cNsW :Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\MWe :Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO :Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne][s - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgY[w ;Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cXsW ;Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe ;Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO ;Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ ;Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbf[m =Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m =Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y =Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`cqS - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgb[w - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\o]_ >Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854nq >Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`mqS =Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgl[w =Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksW =Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe =Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO =Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ =Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s =Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Sxq ?Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscwsW >Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\vWe >Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO >Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXtcQ >Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9es[s >Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[m >Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bq[m >Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hp[y >Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW ?Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We ?Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ?Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX~cQ ?Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e}[s ?Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m ?Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b{[m ?Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hz[y ?Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\y]_ ?Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc sW @Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We @Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ @Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s @Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m @Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m @Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y @Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ @Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We ADan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ATravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ ACory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s ATim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ATim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ATim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y ATim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ ADaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w @Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We BDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO BTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ BCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s BTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m BTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m BTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y BTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w ATim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW ATravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_%sO CTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ CCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s CTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m CTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m CTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y CTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS BJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w BTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW BTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 s9j.s6-o DS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._,So DDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version+o DS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O*q1 DTrinity Quirk - 4.7.5-1Um- Initial creation`)qS CJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg([w CTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sW CTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We CDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS u)l0u65o ES. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._4So EDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version3o ES. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O2q1 ETrinity Quirk - 4.7.5-1Um- Initial creation[1Ue DDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ0qG DJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj/]{ DEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e.S{ DDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning u)l0u6=o FS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._<So FDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version;o FS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O:q1 FTrinity Quirk - 4.7.5-1Um- Initial creation[9Ue EDan Muey - 4.7.5-10a@- ZC-9589: Update DISABLE_BUILD to match OBSZ8qG EJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldj7]{ EEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e6S{ EDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning [)P2[jE]{ GEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eDS{ GDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Co GS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._BSo GDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionAo GS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O@q1 GTrinity Quirk - 4.7.5-1Um- Initial creationj?]{ FEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6e>S{ FDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning er+V:eDS d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aaDR 2d6d9d33f17cc2ae30afcf39425c40d665a558661f96c9de4fe0a57f1f001314DQ 200637a4b2f90e45281d92f4404fdde2e3f6d6305a4f09d35d51aa8033ab3c5cDP e67c2fa2a858e3245ce390d9d303e33c32ab556726e06abb6bafbea8b5605726DO 2633fce36fa9eec615392998437d40c45e48888aebc247b2fe32860d1c33dfb3DN e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118DM 9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37DL e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6DK fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3DJ 2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3DI 8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455cDH 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410DG b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba ' 2OMq1 ITrinity Quirk - 4.7.5-1Um- Initial creationZLqG HJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjK]{ HEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eJS{ HDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Io HS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._HSo HDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionGo HS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OFq1 HTrinity Quirk - 4.7.5-1Um- Initial creation Nz\'NUo JS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)OTq1 JTrinity Quirk - 4.7.5-1Um- Initial creationZSqG IJacob Perkins - 4.7.5-9XS@- EA-5493: Added vendor fieldjR]{ IEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eQS{ IDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Po IS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._OSo IDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP versionNo IS. Kurt Newman - 4.7.5-3V@- Resolve internal SCL builds optimizations with Makefiles (EA-4259) y T h^Y{ KTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h]Y{ KTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X\Y[ KTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X[Y[ KTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WZYY KTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyjY]{ JEdwin Buck - 4.7.5-8WH@- EA-5286: Reworked conflicts to conflict with ioncube6eXS{ JDan Muey - 4.7.5-7Wg- EA-4383: Update Release value to OBS-proof versioning6Wo JS. Kurt Newman - 4.7.5-5V- Added scl_package_override macro to regain access to global PHP macros that contain location and verison information._VSo JDan Muey - 4.7.5-4V@- Add conflict for ioncube v5 in same PHP version h;o0hhgY{ LTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XfY[ LTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XeY[ LTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WdYY LTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyco KJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[bUe KDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiaog KJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q`[K KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll_a{ KCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{WhpY{ MTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XoY[ MTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XnY[ MTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0mo LJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[lUe LDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSikog LJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qj[K LDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllia{ LCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hhY{ LTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XyY[ NTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XxY[ NTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0awoW MJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22vo MJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[uUe MDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSitog MJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qs[K MDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllra{ MCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hqY{ MTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXY[ OTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aoW NJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o NJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue NDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi~og NJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q}[K NDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll|a{ NCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h{Y{ NTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hzY{ NTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;k gs ODan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa oW OJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 o OJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue ODan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog OJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K ODaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ OCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ OTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ OTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaoW PJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22o PJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[Ue PDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog PJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K PDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{ PCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ PTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{ PTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X Y[ PTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 M#WZSe QDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSfYw QDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZqG QJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj]{ QEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eS{ QDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_So QDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZSe QDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 QDan Muey - 5.1.1-1V@- Initial creationkgs PDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation ?~IZ&Se RDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf%Yw RDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ$qG RJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj#]{ REdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e"S{ RDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_!So RDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ Se RDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@S1 RDan Muey - 5.1.1-1V@- Initial creationys QBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil =?~I=Z0Se TDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@/S1 TDan Muey - 5.1.1-1V@- Initial creationf.Yw SDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ-qG SJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj,]{ SEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e+S{ SDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_*So SDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ)Se SDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@(S1 SDan Muey - 5.1.1-1V@- Initial creationy's RBrian Mendoza - 5.1.1-10dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD` 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30D_ db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145caD^ f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5eD] e15f77c6affe4798496a4b17665294f504b0f63a23fc003e5e0296305c1fb284D\ 09702ad85f9c15cc4d1aa6c3375c97795b2e67b7c6ae00dda75f9227984436e8D[ 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380cDZ 448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392DY 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8DX 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590aDW 449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7bDV 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237DU 0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2DT a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675 "4h\"j:]{ UEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e9S{ UDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_8So UDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ7Se UDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@6S1 UDan Muey - 5.1.1-1V@- Initial creationf5Yw TDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ4qG TJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldj3]{ TEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6e2S{ TDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_1So TDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP version 688l6fDYw VDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZCqG VJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor fieldjB]{ VEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eAS{ VDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_@So VDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZ?Se VDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@>S1 VDan Muey - 5.1.1-1V@- Initial creationZ=Se UDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBSf<Yw UDaniel Muey - 5.1.1-8Zm- EA-7374: Remove Experimental verbiage from verbiageZ;qG UJacob Perkins - 5.1.1-7XS@- EA-5493: Added vendor field L^4~LaN_g XCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MMSK XDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxLY XEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DKY3 XEdwin Buck 6.0.4-1W$- Initial packagingjJ]{ WEdwin Buck - 5.1.1-6WH@- EA-5286: Reworked conflicts to conflict with ioncube6eIS{ WDan Muey - 5.1.1-5Wg- EA-4383: Update Release value to OBS-proof versioning_HSo WDan Muey - 5.1.1-3V@- Add conflict for ioncube v4 in same PHP versionZGSe WDan Muey - 5.1.1-2V3- Make it clear this is an experimental tool@FS1 WDan Muey - 5.1.1-1V@- Initial creationZESe VDan Muey - 5.1.1-9a@- ZC-9589: Update DISABLE_BUILD to match OBS 8Nj8aX_g ZCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MWSK ZDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxVY ZEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DUY3 ZEdwin Buck 6.0.4-1W$- Initial packagingfTYw YDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaS_g YCory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MRSK YDan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxQY YEdwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DPY3 YEdwin Buck 6.0.4-1W$- Initial packagingfOYw XDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage 28t#T2xbY \Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DaY3 \Edwin Buck 6.0.4-1W$- Initial packagingZ`Se [Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSf_Yw [Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea^_g [Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M]SK [Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx\Y [Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D[Y3 [Edwin Buck 6.0.4-1W$- Initial packagingZZSe ZDan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfYYw ZDaniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage "JB"flYw ]Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageak_g ]Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MjSK ]Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxiY ]Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DhY3 ]Edwin Buck 6.0.4-1W$- Initial packagingxgq \Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZfSe \Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfeYw \Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagead_g \Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0McSK \Dan Muey - 6.0.4-3X*- EA-5837: updated vendor field D&b|Dbu[m _Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m _Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y _Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\r]_ _Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854qq _Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsxpY ^Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DoY3 ^Edwin Buck 6.0.4-1W$- Initial packagingxnq ]Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZmSe ]Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb~[m `Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y `Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ `Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854{q `Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsczsW _Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe _Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO _Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXwcQ _Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s _Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m aTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y aTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ aDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW `Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We `Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO `Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ `Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s `Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m `Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eDm f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272Dl 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25Dk b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0Dj 5b6c6968c01e05f8d6439c5fdd239e3ea9e7cf806ccd33ffc8ed3fc4f7784cb6Di d82ee7c43840f2cd7af7cc9789438c2091a15fcb7718a342fad0604aa252eb0dDh b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aaDg 1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8dbDf 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8De f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174Dd 332a98188ad5e3369b6297322c96fa00f0fa07b733809c2236fa646eb15c690cDc c1cf4d90bf17f47481c3bc61a5ee5fc5fcf9842f0706cb196e688a7d3c41cf54Db 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7Da 3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4 t1r@th[y bTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ bDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w aTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW aTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We aDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO aTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ aCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s aTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m aTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y cTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w bTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW bTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We bDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO bTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ bCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s bTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m bTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m bTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`"qS cJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg![w cTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW cTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We cDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO cTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ cCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s cTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m cTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m cTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng+[w dTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW dTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We dDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO dTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ dCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s dTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m dTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m dTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y dTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_4sO eTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ eCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s eTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m eTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m eTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y eTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\.]_ eDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854-q eJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`,qS dJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX=cQ fCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s fTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m fTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m fTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h9[y fTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\8]_ fDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-88547q fJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc6sW eTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We eDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXFcQ gCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s gTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m gTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m gTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y gTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ gDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c@sW fTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We fDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO fTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeO[s hTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m hTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m hTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y hTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ hDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gJ[w gTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cIsW gTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe gDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO gTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neX[s iTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m iTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m iTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y iTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgT[w hTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cSsW hTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\RWe hDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO hTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ hCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sba[m jTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m jTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y jTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`^qS iJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg][w iTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW iTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\[We iDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO iTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ iCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9bRIRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ށf߁ox %-5=EMU^gpy &0:DNXblu~"+4=F O X a js| )2;DMV_ju !"#($2%<&F(P)Z*d+n,w-. /01%2.475@6I7R8[9d:m;v<=>?@#A,B5D>EGFPGYHb \;xB\\j]_ kDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854iq kJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`hqS jJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgg[w jTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW jTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe jDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsO jTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ jCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s jTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Ssq lJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscrsW kTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe kDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO kTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ kCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s kTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m kTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m kTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y kTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc|sW lTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We lDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO lTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ lCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ex[s lTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m lTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m lTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y lTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\t]_ lDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW mTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We mDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO mTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ mCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s mTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m mTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m mTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y mTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ mDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We nDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO nTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ nCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s nTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m nTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m nTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y nTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ nDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w mTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDz 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035bDy 0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444Dx bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782dDw 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12Dv d8be389713879990397a92b9a9d19e729bfd6f86a6875b549ffb0e18158ba83cDu 52ff6191accbbc45d4aa3e0cbae650afe1e2ec39b2ed51a87b63a392a0383142Dt e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925Ds 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cdDr 2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbbDq 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523Dp 13cdc0cfd71adcb86ab6f4112069e890106916e291118549ee7249c984ba901bDo b770bd0bb017de88bcb88b7973ee68d26a8fc24d5940eacc8b05bf3c678a48e5Dn b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a n.\1n\We oDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO oTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ oCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s oTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m oTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m oTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y oTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w nTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW nTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_ sO pTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ pCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s pTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m pTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m pTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y pTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS oJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w oTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW oTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb)[m qTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m qTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y qTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ qDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854%q qJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`$qS pJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg#[w pTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW pTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We pDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb2[m rTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y rTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\0]_ rDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854/q rJulian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc.sW qTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We qDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO qTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ qCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s qTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb;[m sTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y sTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ sDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c8sW rTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We rDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO rTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ rCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s rTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m rTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@thD[y tTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ tDaniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gB[w sTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW sTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We sDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO sTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX>cQ sCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s sTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m sTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhM[y uTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgL[w tTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cKsW tTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe tDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO tTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ tCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eG[s tTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m tTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m tTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`VqS uJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgU[w uTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW uTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe uDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO uTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ uCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eP[s uTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m uTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m uTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng_[w vTim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW vTravis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We vDan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO vTravis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ vCory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s vTim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m vTim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m vTim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y vTim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl $I4'x$PjYK xDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRiWQ xTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUhYU xDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbg[m xJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Of[G xJack Hayhurst - 0.1X- Initial spec file creation.PeYK wDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRdWQ wTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUcYU wDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbb[m wJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oa[G wJack Hayhurst - 0.1X- Initial spec file creation.``qS vJulian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem *GD-~*PuYK zDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRtWQ zTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUsYU zDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbr[m zJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oq[G zJack Hayhurst - 0.1X- Initial spec file creation.ZpSe yDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPoYK yDaniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRnWQ yTim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUmYU yDaniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbl[m yJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ok[G yJack Hayhurst - 0.1X- Initial spec file creation. VO:Vb[m |Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[G |Jack Hayhurst - 0.1X- Initial spec file creation.u}S {Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9Z|Se {Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP{YK {Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRzWQ {Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUyYU {Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalbx[m {Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ow[G {Jack Hayhurst - 0.1X- Initial spec file creation.ZvSe zDan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 30a2021656af4649eb0c5f10b14a5db67619ecc8f26cbc67eb305d885eb8dc07D 27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857D 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99D da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6D 98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111D 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8D 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003D db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255D 08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2D~ 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526D} 0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52cD| 550e874690e0f6de51b50ba8f80f20e5b711f4f0cad08c409d601fd0683ee61bD{ bacf54d44e32355ff57772dfdccad3b3561573cd5c8c3626bc549a23263102cf kQ&mkO [G ~Jack Hayhurst - 0.1X- Initial spec file creation.RWQ }Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU }Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m }Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G }Jack Hayhurst - 0.1X- Initial spec file creation.uS |Dan Muey - 2.2.7-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli - disable C9ZSe |Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK |Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ |Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU |Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental vA2/vb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.R WQ ~Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyU YU ~Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb [m ~Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. *QDA*b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.ZSe Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimentalb[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.PYK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental kQJnkP(YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR'WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU&YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`%Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet$_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q#_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z"Se Dan Muey - 2.2.7-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP!YK Daniel Muey - 2.2.7-4^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 2.2.7-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 2.2.7-2^- ZC-6515: Promote from experimental B3v wBU2YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`1Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet0_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q/_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P.YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR-WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU,YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`+Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet*_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q)_G Jack Hayhurst - 2.2.7X- Initial spec file creation. fV+nfZ<Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP;YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR:WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU9YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`8Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet7_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q6_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z5Se Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP4YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR3WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency 63v n6tF_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QE_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gDS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZCSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPBYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRAWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU@YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`?Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet>_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q=_G Jack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eD 4c874a476e88d04d72a44840c1f9fe2503de9ac9ece32ef2080aebd329a47fa0D a2a8b24df0922420ecd083a27bc48a0755b2aaf10c7a00173e1490b739cd151aD 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26dD c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046fafD 02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63D 14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9D 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62dD  4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8D  4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfaD  3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09aD  1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54eD  6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22D 1d4c49c5a62bd9525f1ce9b6b9c02efc22a87fa96cbe22576e3a9e882db53831 FC;{FUPYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`OWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletN_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QM_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gLS Dan Muey - 2.2.0-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZKSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPJYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRIWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUHYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`GWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module @Uy u@UZYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`YWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletX_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QW_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RVWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUUYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`TWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletS_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QR_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RQWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency UV%v"Utd_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qc_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PbYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRaWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyU`YU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`_Wm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached modulet^_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q]_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P\YK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPR[WQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependency [C;n [RnWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUmYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`lWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached moduletk_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qj_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZiSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPhYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHPRgWQ Tim Mullin - 2.2.0-4^T@- EA-8978: Add php as a dependencyUfYU Daniel Muey - 2.2.0-3^- ZC-6515: Promote from experimental`eWm Tim Mullin - 2.2.0-2]:- EA-8224: Built with our ea-libmemcached module kNh0kXwcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ev[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hs[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\r]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsZpSe Dan Muey - 2.2.0-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPoYK Daniel Muey - 2.2.0-5^- ZC-6608: Fix Requires for PHP O=POe[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854{q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsczsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\yWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section AzHyX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`"qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg![w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\.]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854-q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`,qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD! dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aaD  cadd8861ca0d149ed66da6f9b1782e8004a7d527e2d9509f0eeced2a129edcf8D bf9f53153723966d932277c5b916ce9d74cd6c1a5e609c95aa679c10398e3356D a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10D 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4bD 6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12D ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3cD c48d5b1bc3b4e10a22be260bda41b29dd0df8ace9599979a8632ab6099c9d10eD f5b09ff1010bdd0c86d4d27d733fa0f75415796508273c0839e0217aaea6b5ebD e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5D 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8eD 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35D bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092 S._@S7q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc6sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\5We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX3cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e2[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h/[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc@sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\?We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX=cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e<[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h9[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\8]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycIsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eE[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bC[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hB[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\A]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\RWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXPcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eO[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bM[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hL[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\K]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gJ[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\[We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eX[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bV[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hU[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgT[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cSsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_dsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXccQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eb[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h_[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`^qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg][w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c\sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLbm[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hk[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\j]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854iq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`hqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cfsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\eWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Ybv[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hu[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\t]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854sq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscrsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\qWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXocQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9en[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h~[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\}]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c|sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\{We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXycQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ex[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ng#[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c"sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\!We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_,sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX+cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e*[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h'[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\&]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854%q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`$qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX5cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\0]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854/q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc.sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\-We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD. ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097D- 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079D, 0f49c5037240f70a546f33c85e605e62b33dfd6a7f5a97ec00b65293af1b4cb5D+ 4b442d77bb07a7810af96ebcb79ba97874f65e0db940d86061c908bb753fd9bbD* 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1dD) a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721D( 305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27D' 5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438cD& 58233f486d1b36dd7ddd2eb91a9ac7acdfc2d3ac0d10d87bee4559eb69e6b78bD% 37009829f061fd22172a07482bd25e7484f96ebee8c3abe26e4d93036692dd85D$ 6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735D# 0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144D" 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6bab y=v >yX>cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e=[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b<[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b;[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h:[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\9]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c8sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jeG[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bE[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hD[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\C]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gB[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cAsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=neP[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hM[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgL[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cKsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\JWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXHcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbY[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hW[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`VqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgU[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cTsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\b]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854aq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms``qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg_[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c^sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\]We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX[cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eZ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@Skq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscjsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\iWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXgcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ef[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hc[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yctsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXqcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\l]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@yc}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g~[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb![m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb*[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\(]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854'q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc&sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX#cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb3[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c0sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD; f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9D: f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffcD9 e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926D8 4aecf3ab7b239d4fe2887da41e1bf7e6b3d7f150370b0d6093a69ca41d8b686fD7 4020965be8e307794cd4b3de141d5b551479f1658b218043846c66caa90843f4D6 d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126dD5 b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885D4 cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8D3 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816D2 865325c55df9984d17ec4abbc4874d6caca9d74eda46dc52434dbd9104ab54efD1 1c184dfeaad5f8b1c3a1e747f0396233119fe8a136f1e9f3ed760faffcd0af47D0 ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369D/ aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930 t1r@th<[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\;]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g:[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c9sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e5[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o EnhE[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgD[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cCsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\BWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX@cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e?[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b=[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`NqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngW[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cVsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\UWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXScQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eR[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bQ[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hO[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl 'X}'g`_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l_W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ^_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V]_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73\_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq[_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bZYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@YS1 Dan Muey - 3.2.2-1Y@- Initial creation`XqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem Qv gi_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lhW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs g_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vf_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73e_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqd_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bcYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@bS1 Dan Muey - 3.2.2-1Y@- Initial creationga_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 d/'?dgq_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lpW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs o_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vn_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73m_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraql_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bkYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgj_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 |7ld | y_5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vx_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73w_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqv_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1buYo Daniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIatSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZsSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgr_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 %\V_Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a~Ss Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z}Se Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg|_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g{_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lzW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs ar,iaq _ Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lW Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |m?|aSs Dan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSe Dan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_s Cory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_s Cory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l W Tim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5 Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V _Q Cory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _? Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora 'mO'_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsSK Dan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil V9SVX#cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e"[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c&sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\%We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je5[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b3[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h2[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\1]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section er+V:eDH f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08DG 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbeDF 04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fcDE dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0dDD 381ddf86e5708f5a1bd2309272a1b2ef6fd8942d1c93914f4520d0ba1a3b0516DC 5452d39a2b12b725780a2910cd4e84ae796425a8cde64729a1404d3ebda1275eDB 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22acaDA 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510D@ 7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182acD? ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68D> 0b213adb119f60dbcf451e2a49285f108542a4347185010e62bd3fc2e70466abD= 6154c21a289f5c2e7d96aa1028bf90ac93849c9a8f8151666af853368fd1e8e3D< 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7 nAz=ne>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg:[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c9sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sbG[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bF[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hE[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`DqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\P]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Oq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`NqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgM[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cLsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eH[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@SYq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscXsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycbsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\aWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_`sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX_cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e^[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Z]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\tWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXrcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eq[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bp[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bo[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hn[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\m]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gl[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgv[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cusW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c~sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 L9jLb[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms` qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+Yb[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKyb![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th*[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\)]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g([w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enh3[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg2[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c1sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e-[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b,[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b+[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 er+V:eDU b4ead768424a671ad227d5f144c09c0b6766a6998fd227e1a152a229b97cb8eeDT ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78eDS 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2DR 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2DQ 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841DP d5063a7593176138e17924d8ed29431da63c26e6e656eb63d98dcaeaa45293eaDO 6278731902ce1d8f170dd394803fd0996842a432b5d43fdbf5ede4c346f3787bDN 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504DM 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281DL ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5DK 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898DJ 20f300af053f51388e82619f0a03dbda32dad9a943d5f061b30c7747e24706cfDI fbf1dda6667881daceb5f21204969863f6e91e4e5b46fe067d55a151204fc50e v4o Ev`<qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c:sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngE[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cDsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\CWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e@[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b?[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b>[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h=[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_NsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eL[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bK[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hI[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\H]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Gq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`FqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVXWcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eV[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bU[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bT[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hS[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\R]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Qq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscPsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yX`cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e_[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b][m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h\[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\[]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cZsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9jei[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bh[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bg[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hf[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\e]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gd[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ccsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JtK}LMNO!P*Q3S<TEUNVWW`XiYqZy[\ ]^_#`,a5c>dGePfYgbhkitj}klmn!o*p3r<sEtNuWv`wiyrz{{| }~(1:CLU^gpy &/8@HPX`hr| )2;DMV_hqz '09AIQ nAz=ner[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7ho[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgn[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cmsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb{[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hy[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`xqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgw[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cvsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 \;xB\\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e|[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) S._@S q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 y4h@ycsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 u5c8u\(We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e%[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h"[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\!]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g [w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 n.\1n\1We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX/cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e.[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h+[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg*[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c)sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 j.^)j_:sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e8[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h5[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`4qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg3[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c2sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDb 20be5bca9904fff96db3b25fe4a11f56a7c3400cbd836be88f1c0dce5f791482Da a8d97a9202cc70969dcedb4d299b710da9ba72a0be1b9e5f314fde9124cee687D` 04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886D_ 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57D^ f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787D] cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bcD\ 52d2f47ee593cd535cfde8f2d6cc7c184d9f98152876a9ac3ba538f84a4cfb78D[ 3d7f859f5c5d3f965a21f90c3cc562d1881da4e5546204bad49f092b39053fd2DZ 305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562DY d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3DX 6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2DW 052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8DV 5cdca120f096afa95dd7c7ddd56b2796f8163a6f97d9d2e9c97c9d593eff2d2e L9jLbC[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hA[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\@]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854?q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`>qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg=[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c<sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS Y;x+YbL[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hK[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\J]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Iq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscHsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eD[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) y1rKybU[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hT[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\S]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cRsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eN[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 t1r@th^[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g\[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c[sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ZWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eW[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 n4o Enhg[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgf[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cesW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ea[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b_[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 v4o Ev`pqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgo[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cnsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\mWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXkcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ej[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 n._@ngy[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cxsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\wWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXucQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9et[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hq[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl VJ~V_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h}[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\|]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854{q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`zqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problem V9SVX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS y=v >yXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section j=k 9je[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section nAz=ne&[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h#[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg"[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c!sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 sAz?sb/[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h-[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`,qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg+[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c*sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\)We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX'cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 ^;xB^i8au Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s7a Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`6qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg5[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c4sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e0[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDo 0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501Dn af5a55900c37cfcc96dc6cf26b452e87cc2439753df8045c688c91befe7de1e5Dm d35e907f3087ad5e1883a334f9bbf24510f844c74df4690284ddd6c1ff6f330dDl 69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbbDk 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210Dj a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4Di 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6Dh 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755dDg 28722bec681c7d4c547cc7f5f8abe7328af53eaac23ad655248fc0d51dcfa45aDf f2d081020d2b860b4356ec00e465f259f7d7f294ae39edf3d7899e0e9fa44864De 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341Dd b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076cDc e7b83a56d530861b97958a286c99b8f5704d4731771e28052b901456cbd92e62 e6He@u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z?oI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s>a Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s=a Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a<oW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s;a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s:a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s9a Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZHoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sGa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sFa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aEoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sDa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sCa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sBa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iAau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$HsPa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aOoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sNa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sMa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sLa Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iKau Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Ju Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Iu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3WsXa Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aWoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sVa Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sUa Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Tu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Su Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZRoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sQa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs`a Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s_a Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1^u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y]mI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84\u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1[u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZZoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sYa Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEchu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YgmI Brian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84fu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1eu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZdoI Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sca Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sba Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aaoW Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 %fC{ WrYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypqa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPps1 Jacob Perkins - 0.9.38-1XƉ- Initial creationWoYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypna Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPms1 Jacob Perkins - 0.9.38-1XƉ- Initial creationflU{ Dan Muey - 10.1.5-5Wg- EA-4383: Update Release value to OBS-proof versioningQko7 Jacob Perkins 10.1.5-3V- Fixed upstream_namejq S. Kurt Newman - 10.1.5-2V@- Resolve internal SCL builds optimizations with Makefiles (EA-4269)Pis1 Trinity Quirk - 10.1.5-1U@- Initial creation 08~P0b|Us Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[{Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWzYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypya Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPxs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationbwUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[vUe Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWuYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypta Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPss1 Jacob Perkins - 0.9.38-1XƉ- Initial creation a8~0aWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencypa Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalPs1 Jacob Perkins - 0.9.38-1XƉ- Initial creationUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBSWYY Tim Mullin - 0.9.38-3^K- EA-8865: Add php-cli as a dependencyp~a Cory McIntire - 0.9.38-2X@- EA-5977: Spiff up for Release - Take out of ExperimentalP}s1 Jacob Perkins - 0.9.38-1XƉ- Initial creation ;!U e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsUK Dan Muey - 0.9.38-6dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilbUs Dan Muey - 0.9.38-5aM- ZC-9616: disable OBS debuginfo flag for C6 and C7[Ue Dan Muey - 0.9.38-4a@- ZC-9589: Update DISABLE_BUILD to match OBS \Az(\b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 er+V:eD| 1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88D{ abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45Dz 9c9a21af8e73361af63d74800c3494cd58acc4fc80cc5bccc0a70e4f08719423Dy b416a503852de4ee796304dcc8ab9fd412d0067c9ebd3b927d67eee82d8b3444Dx b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4bDw 11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7Dv ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9Du b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251Dt e3ca1aa956a22e5171b72c9f4f83744a5828f9c3e713882d5b22e4736bafe805Ds 814035756b522b9a75578875464a3780eff680ddf8419c903d2383c201e5011dDr 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778Dq 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0Dp aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dc y;xEyb [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) t;xFtb)[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h([y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\']_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g&[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c%sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\$We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX"cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e![s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) n1r@nb2[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h1[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg0[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c/sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e+[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b*[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 p1r@ph;[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`:qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg9[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c8sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\7We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX5cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e4[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b3[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8 v4o Ev`DqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgC[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cBsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e>[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b=[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 ZzHyZ\MWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eJ[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hG[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\F]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Eq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms SG{S_VsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXUcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eT[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hQ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\P]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854Oq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmscNsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 y9m8y__sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX^cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e][s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hZ[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\Y]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854cXsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\WWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS q9n6qXhcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eg[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8be[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hd[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\c]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854gb[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2casW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS n=k3nXqcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ep[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hm[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlgl[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2cksW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section f=k5fez[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hw[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`vqS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemgu[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2ctsW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\sWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section YAz%Yh[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c~sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX{cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9 _4o E_\ ]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 q Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7 y._@y\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl er+V:eD  798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9D 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1adD 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3D 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979fD 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0fD 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aaD a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65D 25649e62dce4b2435c801ee14cc522581acfdd833acbae6cd8d5d5f006e6bc64D 4941e42708e5aa48550316944ed153ff7161ef5fe2abd44c5a7454b8af3a11adD 8683bf8e71f381fca6e17058a15da7c67af689e3596bd0f6603ba1558bc17b22D d4cb329d881d73de45ca612d8c416422736f34b7768b12967020c0ffa05bbe46D~ 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72aD} 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28{%$*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|,˘9ۘFS`mz'3!C.R;bHqUbo| ʚ#ٚ0=JWd'q6~F Vf%u2?LYfsǜ֜ '4A&N5[EhTucr)6CPН]ߝjw-+98EEURd_uly ß-ӟ:GTan {/@O"^/n<}IVcp}ġ ԡ$1>K#X2eBrQ` p&3@MƢZآgt .(=5HBZOl\|iv¤Ԥ*7DQ^ n._@ng[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl y4h@yc'sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e#[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b![m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 n)]5nc0sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\/We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX-cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e,[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h)[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg([w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 q1_4q\9We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e6[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h3[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`2qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg1[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2 i.y;iMAOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y@[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev?m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itc>O{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM=m1 Trinity Quirk - 3.3-1U- Initial creation`<qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg;[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c:sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 pLBpMIOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YH[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevGm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcFO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMEm1 Trinity Quirk - 3.3-1U- Initial creationwDo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXCOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTBSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency pLBpMQOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YP[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevOm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcNO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMMm1 Trinity Quirk - 3.3-1U- Initial creationwLo Brian Mendoza - 3.3-10d[@- ZC-10936: Clean up Makefile and remove debug-package-nilXKOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTJSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency 7WvG7cZO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMYm1 Trinity Quirk - 3.3-1U- Initial creationTXSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMWOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)YV[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filevUm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcTO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMSm1 Trinity Quirk - 3.3-1U- Initial creationTRSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependency q)WRqvbm David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itcaO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningM`m1 Trinity Quirk - 3.3-1U- Initial creationX_Oe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBST^SY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyM]OM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Y\[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC filev[m David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with it eyeejq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsvim David Nielson - 3.3-5Ws@- SWAT-28: Obsolete opcache instead of conflicting with itchO{ Dan Muey - 3.3-4Wg- EA-4383: Update Release value to OBS-proof versioningMgm1 Trinity Quirk - 3.3-1U- Initial creationXfOe Dan Muey - 3.3-9a@- ZC-9589: Update DISABLE_BUILD to match OBSTeSY Tim Mullin - 3.3-8^K- EA-8865: Add php-cli as a dependencyMdOM Dan Muey - 3.3-7X- EA-5028 via EA-5900: reinstate opcache conflict - (the obsoletes is problematic and there is a - proper way to address the problem it was intended to solve)Yc[[ Cory McIntire - 3.3-6XS@- Updated Vendor field in the SPEC file y4h@ycssW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9eo[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bm[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hl[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\k]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854 ZzHyZ\|We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9ey[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8bw[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7hv[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\u]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854tq Julian Brown - 5.6.40-12^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms y9g<y\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\~]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854c}sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD 33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedcD b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3D 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694D 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041D 32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006faD 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0D 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601D 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4fD 15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706D  9231313960273564aa94d11e9b1b63b85c7719748c62f51253081cef08b8c3c0D  03fe3a5300143a13ddda92a7bfdfeb9c6c93e93869da9e3f11d69fe5f449ad76D  1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85D  5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877f n.b-n_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e [s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h [y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl\]_ Daniel Muey - 5.6.40-13^`- ZC-6270: Fix circular deps like EA-8854g[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1 n9b-n_sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurlg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS m9j2mX cQ Cory McIntire - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e[s Tim Mullin - 5.6.40-17_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 5.6.40-15_@- EA-9189: Update litespeed from upstream to 7.7h[y Tim Mullin - 5.6.40-14^|@- EA-8928: Updated the required version for ea-libcurl`qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2csW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS :=k':y)Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l(a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l'a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l&a{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)`%qS Julian Brown - 5.6.40-23f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 5.6.40-22e\- EA-11821: Patch to build with the latest ea-libxml2c#sW Travis Holloway - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 5.6.40-20a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO Travis Holloway - 5.6.40-19`ٹ- EA-9013: Disable %check section  E| y2Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l1a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l0a{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^/qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc.[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[-[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x,Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l+a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l*a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0y;Y Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l:a{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[9Ue Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^8qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc7[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[6[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x5Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l4a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l3a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) 0 E|0lDa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yCs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[BUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^AqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc@[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[?[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x>Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l=a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l<a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056) #'a#yMs Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[LUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^KqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncJ[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[I[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xHY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lGa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lFa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yEY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. x 3Sx[U[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xTY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lSa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lRa{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yQY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lPa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lOa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)lNa{ Cory McIntire - 5.6.36-1Z@- Updated to version 5.6.36 via update_pkg.pl (EA-7435) 7Wj~[^[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854x]Y Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56l\a{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l[a{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)yZY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lYa{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)lXa{ Cory McIntire - 5.6.37-1[W- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^WqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncV[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 07h{ 0[g[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xfY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56lea{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lda{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ycY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lba{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[aUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^`qO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionc_[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories 7[nloa{ Cory McIntire - 5.6.40-1\=@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)lna{ Cory McIntire - 5.6.39-1\ @- Updated to version 5.6.39 via update_pkg.pl (EA-8056)ymY Tim Mullin - 5.6.38-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lla{ Cory McIntire - 5.6.38-1[Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)yks Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^iqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectionch[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories @%\ @lxa{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lwa{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\v[a Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28yus Brian Mendoza - 5.6.40-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[tUe Dan Muey - 5.6.40-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^sqO Travis Holloway - 5.6.40-5`ٹ- EA-9013: Disable %check sectioncr[o Daniel Muey - 5.6.40-4^@- ZC-6611: Do not package empty share directories[q[_ Daniel Muey - 5.6.40-3^`- ZC-6270: Fix circular deps like EA-8854xpY Tim Mullin - 5.6.40-2\- EA-8291: Fix pear installing before php-cli when installing ea-php56 'ala{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc~[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[}[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x|Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l{a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yzY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lya{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) er+V:eD# a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11aD" ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0D! 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fbD  e9bf849fd4e22f4c733c5c0bb831878a090f8050eb58b6f9d5e167193a5ef4aeD 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226D 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9aD f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25ddD cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46D e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2fD f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edbD 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8D 6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fefD 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1 0'a0l a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[ Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) #'a#ys Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829) 0 3X0[Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yY Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711) j#CVjx$Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l#a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y"Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l!a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\[a Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28ys Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil :h x-Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l,a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y+Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l*a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l)a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l(a{ Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^'qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc&[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[%[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 0:y 0x6Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l5a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y4Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l3a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l2a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[1Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^0qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc/[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[.[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 /:y/l?a{ Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y>Y Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l=a{ Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l<a{ Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y;s Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[:Ue Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^9qO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc8[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[7[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854 K%\KHY) Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[? Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoO Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yEs Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[DUe Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^CqO Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncB[o Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[A[_ Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x@Y Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70 73t^ 7VRYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontQm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QPm9 Julian Brown - 2007-19^- ZC-6881: Build on C8UOq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[NqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZMSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9 Julian Brown - 2007-19^- ZC-6881: Build on C8 r=DrV[YW Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontZm Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YYmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxXq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildWm_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UVq= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[UqI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZTSe Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaSmY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 f=Dftdm !Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bcm[ Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YbmI Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxaq Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild`m_ Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U_q= Brian Mendoza - 2007-24c- ZC-10585: Build for C7[^qI Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z]Se Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa\mY Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 8A+G8Hn[9 "Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bmm[ !Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YlmI !Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxkq !Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildjm_ !Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq= !Brian Mendoza - 2007-24c- ZC-10585: Build for C7[hqI !Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSe !Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmY !Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYW !Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production IS*XIHx[9 #Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZwSe "Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSavmY "Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VuYW "Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionttm "Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qsm9 "Julian Brown - 2007-19^- ZC-6881: Build on C8rY) "Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kq[? "Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]poO "Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Ho[9 "Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH[9 $Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZSe #Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY #Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW #Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont~m #Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q}m9 #Julian Brown - 2007-19^- ZC-6881: Build on C8|Y) #Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K{[? #Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]zoO #Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hy[9 #Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 er+V:eD0 b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73eeD/ 33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6D. ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2D- 0ef70b9b06eca2aa50359c18a35e6949dc716f7c5c2e3cf34b7e9bec5465b41dD, bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8D+ 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cdD* 07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3D) 73a13e2468cc9d09c2c794359c2fd7c5311fb02a9aacb43fee2dcadeda791255D( b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15D' 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68dD& ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89D% 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91aD$ e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451e 6Pv?6H [9 %Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[ qI $Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z Se $Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY $Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW $Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm $Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 $Julian Brown - 2007-19^- ZC-6881: Build on C8Y) $Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? $Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oO $Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]oO &Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qI %Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe %Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY %Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW %Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm %Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 %Julian Brown - 2007-19^- ZC-6881: Build on C8Y) %Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? %Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oO %Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 ),_B)] oO 'Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Uq= &Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI &Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe &Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY &Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW &Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm &Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 &Julian Brown - 2007-19^- ZC-6881: Build on C8Y) &Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[? &Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 5,_B5Q*m9 (Julian Brown - 2007-19^- ZC-6881: Build on C8U)q= 'Brian Mendoza - 2007-24c- ZC-10585: Build for C7[(qI 'Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z'Se 'Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mY 'Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V%YW 'Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$m 'Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q#m9 'Julian Brown - 2007-19^- ZC-6881: Build on C8"Y) 'Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K![? 'Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY3mI (Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx2q (Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild1m_ (Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U0q= (Brian Mendoza - 2007-24c- ZC-10585: Build for C7[/qI (Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z.Se (Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa-mY (Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V,YW (Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont+m (Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY<mI )Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx;q )Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild:m_ )Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U9q= )Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qI )Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7Se )Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mY )Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YW )Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4m )Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixEq *Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildDm_ *Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UCq= *Brian Mendoza - 2007-24c- ZC-10585: Build for C7[BqI *Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZASe *Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa@mY *Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V?YW *Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont>m *Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b=m[ )Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZOSe +Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmY +Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYW +Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLm +Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9 +Julian Brown - 2007-19^- ZC-6881: Build on C8JY) +Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[? +Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]HoO +Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bGm[ *Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YFmI *Julian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>dYm_ ,Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UXq= ,Brian Mendoza - 2007-24c- ZC-10585: Build for C7[WqI ,Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZVSe ,Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmY ,Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYW ,Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSm ,Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9 ,Julian Brown - 2007-19^- ZC-6881: Build on C8UQq= +Brian Mendoza - 2007-24c- ZC-10585: Build for C7[PqI +Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdbm_ -Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uaq= -Brian Mendoza - 2007-24c- ZC-10585: Build for C7[`qI -Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z_Se -Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa^mY -Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V]YW -Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont\m -Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y[mI ,Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxZq ,Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{bjs| )2;DÁMāUŁ^ƁgǁoȁxɁˁ ́́΁$ρ-Ё6с?ҁHӁRԁ[Ձdցnׁx؁ځ ہ܁ ݁*ށ3߁<EOYbkt}!*3<ENW`ir{ (1:CLU^gpy    & / 8AJS\enw $-6?HQ t'I,tUkq= .Brian Mendoza - 2007-24c- ZC-10585: Build for C7[jqI .Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZiSe .Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSahmY .Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VgYW .Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontfm .Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bem[ -Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YdmI -Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxcq -Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil bY$bXtcQ /Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k /Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s /Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m /Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[m /Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7bom[ .Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YnmI .Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxmq .Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildlm_ .Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 "=XW"b}]k 0Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s 0Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m 0Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bz[m 0Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7yu9 /Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu /Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW /Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe /Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO /Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k 1Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s 1Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 1Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 0Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu 0Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 0Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We 0Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 0Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ 0Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD= 6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62ebD< 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08D; dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33D: 09554aa302c6145c2ffb824761219f4825df9add97d6d3a1a7b8f614f6fcae38D9 d421adb109de5f09f3ed6965ba833b25ff8f1bf98f0ff91d301b67d93c1c086bD8 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46D7 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9D6 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3D5 8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16D4 764324f29879c497191b9209e04e67bff77a499c8c0be45491c3e9388827fcbcD3 42c56fde393f4b11d15f570270740405892bcaccad2426230516431effddd32bD2 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aefD1 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4 'Aza'e[s 2Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m 2Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w 1Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 1Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u 1Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW 1Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We 1Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 1Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ 1Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e[s 3Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w 2Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 2Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu 2Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 2Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We 2Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 2Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ 2Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k 2Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`!qS 3Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w 3Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 3Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu 3Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW 3Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We 3Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO 3Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ 3Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k 3Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g*[w 4Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 4Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u 4Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW 4Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We 4Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO 4Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ 4Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k 4Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s 4Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{c3sW 5Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We 5Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO 5Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ 5Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k 5Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s 5Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m 5Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m 5Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`+qS 4Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\<We 6Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO 6Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ 6Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k 6Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s 6Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m 6Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m 6Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.75u9 5Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u 5Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\EWe 7Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO 7Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ 7Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k 7Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[s 7Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m 7Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8?u9 6Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u 6Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW 6Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_NsO 8Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ 8Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k 8Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s 8Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bJ[m 8Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gI[w 7Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9 7Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu 7Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW 7Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_WsO 9Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ 9Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k 9Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s 9Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[w 8Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9 8Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu 8Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW 8Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe 8Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X`cQ :Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k :Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s :Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qS 9Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg\[w 9Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9 9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu 9Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW 9Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe 9Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bi[m ;Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bh[m ;Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`gqS :Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgf[w :Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2eu9 :Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu :Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW :Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe :Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO :Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,br[m - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7qu9 ;Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu ;Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW ;Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe ;Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msO ;Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ ;Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k ;Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s ;Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,{u9 - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsO - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,u9 =Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu =Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW =Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We =Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO =Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ =Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]k =Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[s =Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[m =Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z u >Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW >Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We >Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO >Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ >Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k >Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s >Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m >Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w =Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDJ 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557DI 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513DH 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9DG 13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4DF b6d8e82ed130a738a1d39e5f7418b6be412c2f9a6475edd9a46390f27a980225DE 4107f0ddbc59e799e400611fd7859e17639e4f9717b90ec085b7206d9d67efb3DD 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5DC 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51eDB 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837DA b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60feaD@ 783602460c1d9b17bbca3c0e142ce594328eddebf694cf51be2a9c98231c8dabD? 40d79ab57e3ab71e66987d0c77647b44c4d1041f0713cfb21613ccd4b3d8fc43D> 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1 'e+l 'zu ?Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW ?Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We ?Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO ?Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ ?Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k ?Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s ?Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w >Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 >Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsW @Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We @Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO @Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ @Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k @Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s @Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS ?Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w ?Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 ?Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X(cQ ACory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k ADaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[s ATim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m ATim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b$[m ATim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`#qS @Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg"[w @Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2!u9 @Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u @Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b1]k BDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s BTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m BTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m BTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7-u9 ABrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u ABrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW ATravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We ADan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO ATravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b:]k CDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[s CTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m CTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.87u9 BBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6u BBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW BTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4We BDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO BTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQ BCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'eC[s DTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m DTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gA[w CTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9 CBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u CBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW CTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=We CDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO CTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ CCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eL[s ETim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[w DTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ju9 DBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu DBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsW DTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe DDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO DTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ DCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bD]k DDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`UqS EJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgT[w ETim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9 EBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu EBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW ETravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWe EDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO ETravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ ECory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k EDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g^[w FTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2]u9 FBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u FBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW FTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ZWe FDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO FTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ FCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k FDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eV[s FTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cgsW GTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWe GDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO GTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQ GCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]k GDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eb[s GTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ba[m GTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b`[m GTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`_qS FJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\pWe HDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO HTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQ HCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k HDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8el[s HTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bk[m HTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bj[m HTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7iu9 GBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhu GBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\yWe IDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsO ITravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXwcQ ICory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bv]k IDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eu[s ITim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bt[m ITim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8su9 HBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru HBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW HTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_sO JTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ JCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k JDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s JTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b~[m JTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g}[w ITim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2|u9 IBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{u IBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsW ITravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_ sO KTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ KCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k KDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s KTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w JTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 JBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu JBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW JTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We JDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDW 3129d6079639b5cbec7887d9ea63650c37fb428404577163fac2ad1a0e7b901dDV b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6DU 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16cDT cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cbDS 333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3aDR 98e84876dafd3020e3cfc11959ca7b69b0cd9c32f7c380891cc955f832cda2d5DQ bd30481ddee72a47ec6c1595b8bd9a0bb2dc403c6c6df61140c7ea426425179dDP da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5abDO e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9DN a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900fDM b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01DL f5fdc465c443123205b0c53ecf799c5804c472493ee5e7c5d8e1771bac6caca7DK 137e4a70c433b4579df4d2311e3909511b55cd8e22f7d2b8f8ecab90fb318688 &9 Q&XcQ LCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k LDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s LTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS KJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w KTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu KBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW KTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We KDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b[m MTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m MTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS LJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w LTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu LBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW LTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We LDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO LTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b&[m NTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7%u9 MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$u MBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW MTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"We MDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sO MTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ MCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k MDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s MTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,/u9 NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.u NBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW NTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,We NDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sO NTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQ NCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]k NDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([s NTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b'[m NTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,8u9 OBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7u OBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sW OTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\5We ODan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sO OTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX3cQ OCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b2]k ODaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e1[s OTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b0[m OTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zAu PBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sW PTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\?We PDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_>sO PTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX=cQ PCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b<]k PDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e;[s PTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b:[m PTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g9[w OTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zJu QBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsW QTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe QDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO QTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ QCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k QDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s QTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gC[w PTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Bu9 PBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcSsW RTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWe RDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsO RTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQ RCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]k RDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[s RTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqS QJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgL[w QTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ku9 QBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X\cQ SCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]k SDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[s STim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bY[m STim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bX[m STim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`WqS RJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgV[w RTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Uu9 RBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTu RBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"be]k TDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s TTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bc[m TTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bb[m TTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7au9 SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`u SBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW STravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^We SDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO STravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bn]k UDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8em[s UTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bl[m UTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ku9 TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zju TBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW TTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWe TDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO TTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ TCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'ew[s VTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bv[m VTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gu[w UTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2tu9 UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsu UBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsW UTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\qWe UDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_psO UTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXocQ UCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e[s WTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w VTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2~u9 VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z}u VBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sW VTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\{We VDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsO VTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXycQ VCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bx]k VDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,` qS WJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w WTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu WBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW WTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We WDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO WTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ WCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k WDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDd 7fcba63e9dcde6020899a14fbe84fe2e0be1c93f0f25c06abb79d16cc6d8d727Dc f3e8d7e3780d100594d64887522d580f7e25e88c237113f6d606c31f5c4f28b9Db dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1Da 3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738fD` d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560daD_ 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867D^ 429690be17454e481a6f8615bb9568c2b80937670dcbd49ec5f79753dbb22104D] 2ddce115958490a0b479376961d50251c7f9ba24b333c56996cd6ddd837223f1D\ e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6eD[ b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51DZ 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdbDY 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbcDX 1095f47d7072e6991909955ec301bb22e7706160dcee59f0cded27f2ac703b56 '1r-'g[w XTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu XBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW XTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We XDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO XTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ XCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k XDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s XTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{csW YTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We YDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO YTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ YCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k YDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s YTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m YTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m YTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS XJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\$We ZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO ZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ ZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k ZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s ZTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ZTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ZTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu YBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\-We [Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sO [Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX+cQ [Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b*]k [Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e)[s [Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b([m [Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8'u9 ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u ZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW ZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_6sO \Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX5cQ \Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b4]k \Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e3[s \Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b2[m \Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g1[w [Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml20u9 [Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/u [Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sW [Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_?sO ]Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX>cQ ]Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]k ]Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[s ]Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g;[w \Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2:u9 \Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9u \Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sW \Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\7We \Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XHcQ ^Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]k ^Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eF[s ^Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`EqS ]Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgD[w ]Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Cu9 ]Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu ]Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW ]Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@We ]Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bQ[m _Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bP[m _Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`OqS ^Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgN[w ^Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Mu9 ^Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLu ^Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW ^Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWe ^Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO ^Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bZ[m `Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Yu9 _Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu _Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW _Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWe _Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsO _Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ _Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]k _Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s _Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,cu9 `Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu `Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW `Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We `Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO `Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX^cQ `Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]k `Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s `Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[[m `Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,lu9 aBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zku aBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW aTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\iWe aDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO aTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXgcQ aCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bf]k aDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ee[s aTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bd[m aTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zuu bBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsW bTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\sWe bDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_rsO bTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXqcQ bCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bp]k bDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eo[s bTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bn[m bTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gm[w aTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z~u cBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW cTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We cDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO cTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ cCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k cDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s cTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gw[w bTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2vu9 bBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsW dTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We dDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO dTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ dCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k dDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s dTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS cJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w cTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 cBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) R|Rh[y eTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\]_ eDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 q eJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp ] eDaniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)` qS dJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w dTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 dBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu dBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDq 64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7Dp acdb3275c197fe89531748ad1ea8e85c28ce74cec1ef0e1ad922b22ade949083Do 28f07f7d3fb0689ab699fed2c15008ffc0f5aa6511b45cc149e7e6d26e1630faDn aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786Dm 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07Dl f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2dDk 2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127Dj 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798dDi b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7Dh 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003aDg 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2Df f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8afDe 89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16 L4e 2L\]_ fDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854q fJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp] fDaniel Muey - 7.0.33-12]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_sO eTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ eCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k eDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s eTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m eTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m eTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 T._:T\!]_ gDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 q gJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms_sO fTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ fCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k fDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s fTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m fTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m fTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h[y fTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl T._:T*q hJulian Brown - 7.0.33-13^^F- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\)We gDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sO gTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQ gCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b&]k gDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[s gTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[m gTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b#[m gTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h"[y gTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl z4h=z\3We hDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO hTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ hCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k hDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s hTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m hTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b-[m hTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h,[y hTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\+]_ hDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 z4h=z\<We iDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO iTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ iCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k iDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e8[s iTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m iTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m iTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h5[y iTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\4]_ iDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854 s9g2s_EsO jTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ jCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k jDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s jTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m jTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m jTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7h?[y jTim Mullin - 7.0.33-15^|@- EA-8928: Updated the required version for ea-libcurl\>]_ jDaniel Muey - 7.0.33-14^`- ZC-6270: Fix circular deps like EA-8854c=sW iTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9mB\NWe kDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsO kTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQ kCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]k kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[s kTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bI[m kTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bH[m kTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7cGsW jTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe jDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &K&_WsO lTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQ lCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]k lDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[s lTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bS[m lTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bR[m lTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Qu9 kBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPu kBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsW kTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 ,9 Q,_`sO mTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX_cQ mCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b^]k mDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e][s mTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b\[m mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8[u9 lBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZu lBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsW lTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWe lDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $9 O$XicQ nCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bh]k nDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eg[s nTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bf[m nTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ge[w mTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2du9 mBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zcu mBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcbsW mTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\aWe mDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '=XR'XrcQ oCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k oDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s oTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)go[w nTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2nu9 nBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zmu nBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilclsW nTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\kWe nDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_jsO nTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb{]k pDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s pTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`yqS oJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgx[w oTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2wu9 oBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu oBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW oTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe oDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO oTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b[m qTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS pJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w pTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 pBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu pBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW pTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We pDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO pTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX|cQ pCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,1o E, u9 qBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u qBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW qTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We qDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO qTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ qCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k qDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s qTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m qTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD~ 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397eD} f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52D| c789424a3d9fff7875d8208f5e67ee2935f090d8a43abca5f15cd14d3c97813fD{ 1f99a60aece84cd951cb4a30aa968903f79b5f08766ceaf2db62594b8c4eeefeDz d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbcDy 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aaDx 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01Dw fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226Dv 1d9a0fff76ffa2efc5e455e875927af84c57943e806e5312353bf4aa348ced75Du 4db5af87198411c058b017762aa6b915a22fa5421833f3403b0c116adc7876a9Dt b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91Ds 17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216cDr 7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1 a4e Fazu rBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW rTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We rDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO rTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ rCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k rDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s rTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m rTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m rTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,zu sBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW sTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We sDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO sTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ sCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k sDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m sTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 rBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?c(sW tTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\'We tDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_&sO tTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX%cQ tCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b$]k tDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e#[s tTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b"[m tTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g![w sTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 sBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c1sW uTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We uDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO uTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ uCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k uDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s uTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[w tTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2*u9 tBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u tBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\:We vDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO vTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ vCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k vDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s vTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qS uJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w uTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 uBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|eB[s wTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bA[m wTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m wTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`?qS vJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg>[w vTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2=u9 vBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u vBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW vTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/bK[m xTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bJ[m xTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Iu9 wBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu wBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW wTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe wDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO wTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ wCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k wDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bT[m yTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Su9 xBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu xBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW xTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWe xDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO xTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ xCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k xDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[s xTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g][w yTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2\u9 yBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u yBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW yTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe yDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO yTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ yCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k yDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s yTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,fu9 zBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeu zBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsW zTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\cWe zDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsO zTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXacQ zCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b`]k zDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e_[s zTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b^[m zTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'ou9 {Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu {Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW {Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe {Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO {Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ {Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k {Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s {Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gg[w zTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zxu |Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW |Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe |Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO |Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ |Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k |Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s |Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qqS {Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgp[w {Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_sO }Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ }Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k }Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[s }Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m }Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m }Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`{qS |Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgz[w |Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2yu9 |Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X cQ ~Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k ~Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s ~Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m ~Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m ~Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 }Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu }Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW }Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We }Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 ~Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu ~Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW ~Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We ~Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO ~Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section er+V:eD  cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5D  1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251D  3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5D c5263f03cd1382d58b89b89aab6be11027642ca3f7a536491c740d59fb3b7385D 06da9aa1f0904d4819103b38c51622cbe6d1984a7b13ede204ac590392f8a5aaD fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762D a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3D 35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611D eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49D 775d44a3e6ddfaa16312e525780e55c66927e75a786a3e5f2f5e280adf28cb5eD 004be44776554fcf6f039486b7459cb00e6e20332b3b92e00550a2739c52011cD 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71D 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aee =XRb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b%]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g#[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2"u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e.[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`-qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2+u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`7qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg6[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml25u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz@u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n DcIsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\HWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXFcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bE]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eD[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bC[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bB[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eM[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Ku9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\[We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ZsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXYcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bX]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eW[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bV[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gU[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!c"l#u$~%&()!**+3,<-E.N/W0`1i2r3{45 789(:1;:T?]@fAoBxCD EGH%I.J7K@LIMRN[PdQmRvSTUWX#Y,Z5[>\G]P^Y_b`katb}cdeg!h*i3j<kElNmWn`oiprq{rs tvw(x1y:zC{L|U}^~gpy &/8AJ 'F'\dWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g_[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2^u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_msO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qev[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bu[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bt[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`sqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgr[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2qu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b~[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7}u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD 8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dD 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceD 97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57eD 756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122D 9c3cea1eaf958aa0d03781251ee80607dea36f6fe1418411b4bb58e31b0c1018D 93a90c481ab7f0fa0f43690d18d7cabedc56ec222c04dc7551cefab99f690415D 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38D 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8D 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1D a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73D 04bb365ce381349c9a4c035c4d727103381a4e5f6c14c2be2a51a2c53ddf18a2D  573b67a78270e28758d69d0601daf46a5634b3730b8ef0d84cafec067fd4eb85D  f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'#u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z,u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`%qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg$[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_5sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX4cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b1[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b0[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`/qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg.[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2-u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X>cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b=]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e<[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b;[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b:[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.79u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,XGcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bF]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eE[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bD[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\@We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRbP]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eO[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bN[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gM[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Lu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zKu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcJsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\IWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_HsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bY]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gW[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Vu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zUu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcTsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\SWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_RsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXQcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)eb[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`aqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg`[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2_u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`kqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgj[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\fWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_esO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXdcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bc]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faztu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bm[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bl[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc}sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\|We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_{sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXzcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9by]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ex[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bw[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bv[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7uu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD% 7d6393eaf8d66193de683b7cb113c554c8a59dff3b5ef58aa8c66693620141e9D$ b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efD# 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efD" 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909acD! d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185D  76a2ad6f41c5f280aa1d0d2e189e034577e93c3e2ca51e93754822ea4093888aD b1fa595bf60e7a1d801224300e1c3938a7e97f46c51dd95531671ab536cabaeeD c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40D 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cD 63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56D cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403D 4f91ca2cbb94c672ac47b70fae77f2f8d9795594a01c0c0fa8a934fd17349580D 6edbd3549582e657d22a35783bc065c1c7a1e1dbc11e346db7357af809e37f5b #H#_!sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe*[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b)[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b([m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`'qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg&[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2%u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc#sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\"We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/b3[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b2[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.71u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,b<[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8;u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z:u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\8We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX6cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b5]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e4[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gE[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Du9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zCu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcBsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\AWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_@sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX?cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b>]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e=[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Nu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zMu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcLsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\KWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_JsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXIcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bH]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eG[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bF[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'Wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\TWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXRcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bQ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gO[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^z`u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\^We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX\cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b[]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eZ[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`YqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgX[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_isO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXhcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bg]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ef[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)be[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bd[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`cqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgb[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XrcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bq]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ep[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bo[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bn[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7mu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\jWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X{cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bz]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ey[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bx[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8wu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zvu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcusW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\tWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ssO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc~sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\}We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_|sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD2 f393f9a8962f89155f95e0a7f584429f73eaf54131a81bb6fa13fb732d4f1fa8D1 a00ac5f12cf0cb1dea63bdcf415d17b460ab5f937ca1427bbda389933033aa36D0 039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bD/ 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6D. ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414D- dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9D, c32bd77b1fcebb8ae732dc2b5df8f82458891f6ad91590e40211d24cdd35317dD+ 49a1b810b727980d458d718675eb96070198ed55ad4f719eebf716663d643947D* d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75dD) 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80D( 0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148D' cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bcD& 59299b359037e4a911a06e6d35b59d4b4c0c3869cce9064d65a8b2013cfa3a2e ,>{,`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b![m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c:sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\9We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX7cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b6]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e5[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b4[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.83u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\CWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b@]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e?[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2<u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\LWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gG[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_UsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`QqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgP[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b][m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b\[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`[qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS />{/bg[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bp[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gy[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2xu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\uWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXscQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9br]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eq[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@' u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ;e;;la{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WYY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD? 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4cD> 9a07644f48a2e9dd68c46bbd9430f9b0fe77f7540a10f9527da305d31237dd42D= 47a7dad489c895490d6897e351020e8ab3d38464cfa564b0ab43971b86844d18D< 88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036D; dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100D: 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfD9 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1aD8 078ac75614645b1b92df0ec4328c4ef33fc25311e35702c9da02a70a37459dfeD7 746bf922ee4af8c9c7460d1278a640f1d8594538b638b24a958212387de44e85D6 d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072D5 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568D4 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1D3 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd l>WDlh&Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h%Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X$Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X#Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W"YY Tim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency!o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball W;o/Wh/Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h.Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X-Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X,Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0+o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[*Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi)og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q([K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll'a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 ^;o&^h8Y{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X7Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X6Y[ Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a5oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 224o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[3Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi2og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q1[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll0a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 N$b{NhAY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X@Y[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a?oW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22>o Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[=Ue Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi<og Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q;[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll:a{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h9Y{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 K$b{KXJY[ Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kIgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaHoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Go Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[FUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiEog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QD[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllCa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hBY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ;(c;kSgs Dan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaRoW Julian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22Qo Julian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[PUe Dan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiOog Julian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QN[K Daniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllMa{ Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hLY{ Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hKY{ Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 8<X8f]Yw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiagea\_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M[SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxZY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DYY3 Edwin Buck 6.0.4-1W$- Initial packagingfXYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaW_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MVSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxUY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DTY3 Edwin Buck 6.0.4-1W$- Initial packaging D<vDag_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MfSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxeY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DdY3 Edwin Buck 6.0.4-1W$- Initial packagingZcSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfbYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageaa_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M`SK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldx_Y Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D^Y3 Edwin Buck 6.0.4-1W$- Initial packaging 28t#Tz2DqY3 Edwin Buck 6.0.4-1W$- Initial packagingxpq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZoSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfnYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageam_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MlSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxkY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DjY3 Edwin Buck 6.0.4-1W$- Initial packagingZiSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfhYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiage `3dB`bz[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7xyY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases.DxY3 Edwin Buck 6.0.4-1W$- Initial packagingxwq Brian Mendoza - 6.1.0-4dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilZvSe Dan Muey - 6.1.0-3a@- ZC-9589: Update DISABLE_BUILD to match OBSfuYw Daniel Muey - 6.1.0-2Zm- EA-7374: Remove Experimental verbiage from verbiageat_g Cory McIntire - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0MsSK Dan Muey - 6.0.4-3X*- EA-5837: updated vendor fieldxrY Edwin Buck 6.0.4-2WH@- EA-5286: Reworked conflicts to conflict with other ioncube releases. er+V:eDL 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8dDK 5fbcb2df193c4275223a966697566b7391c4c0264c295f76dbd9b9ab1e82b6caDJ c229ce5cd28f05050fc0bf3c9e6f7dbbba361bfe587d34ccb2e2f878a0bcb5a0DI 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5DH 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81DG 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5edDF b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587DE 1bea3b0c1851ccf1c80dc5f82aa872cc49bd979e327cd848d5b493bdbe12618cDD 52e2be011221a01ca45a3bb39ab96e5dc7e16534953a5d25f54fcfc5b38b6770DC 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3DB 6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123DA 177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fdeD@ c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01 ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX~cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b}]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e|[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b{[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 a4e Faz u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 ,e0q,zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ?e+i?csW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '|Q'c'sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\&We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX$cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b#]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e"[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g![w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`+qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg*[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2)u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil |K|e8[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b7[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b6[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`5qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 />{/bA[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b@[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7?u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,bJ[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'gS[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ru9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\OWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXMcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bL]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eK[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,\u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\YWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXWcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bV]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eU[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bT[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@'eu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zdu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\bWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_asO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX`cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b_]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e^[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g][w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^znu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`gqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgf[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_wsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bs[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8br[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgp[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)XcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b}[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b|[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7{u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDY eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0DX 32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7DW d3adefb54a73fbb9842a86b48b92949cd6a1370dd5d2df2f3247699bdc8b33edDV 6dcc279b7d5ced2eb15fcec659aaaf65a95853d762eb975b8cefafa0b6cf3c14DU 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54DT 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064DS 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521DR 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fdDQ 632e6a69dc5b57e89e4e454c7cded4f42ef24b8859c6b9dc8465b9e640833d4dDP 748eaecac10b4289027bc2c410f3881f9c9381a7dd12dddd45e6320f7d23a78fDO dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629DN 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bDM 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3 ,=XW,X cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e$[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`#qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg"[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2!u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`-qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg,[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2+u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz6u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b/[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b.[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc?sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b9[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b8[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.77u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,cHsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\GWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXEcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bD]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eC[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bB[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Au9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\QWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXOcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bN]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eM[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bL[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gK[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Ju9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\ZWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bW]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eV[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gU[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Tu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_csO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`_qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg^[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2]u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 09 Q0dl[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bk[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oj[G Jack Hayhurst - 0.1X- Initial spec file creation.`iqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgh[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2gu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ;\Y8;UwYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKvWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QuSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dt[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bs[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Or[G Jack Hayhurst - 0.1X- Initial spec file creation.PqYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRpWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUoYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKnWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QmSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 0V580ZSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK~WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q}SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d|[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b{[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oz[G Jack Hayhurst - 0.1X- Initial spec file creation.PyYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRxWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency er+V:eDf 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dDe c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bDd 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186Dc ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360bDb 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fDa 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298D` 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991D_ 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1D^ d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddD] 5bfe48ef562f85c2ec4eed95ade036a7bc8fce10c167180ea329e0b91e68063dD\ 3fdbbf00300c96017f5b30c7477633c0f8f00b9e7331e0ab9192bab5ecf93d45D[ 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345DZ 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc !G;8!b [m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.Z Se Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation. oCE(ob[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.gS Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 oCE(ob![m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G Jack Hayhurst - 0.1X- Initial spec file creation.gS Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 'CE$'U,YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK+WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q*SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d)[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b([m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O'[G Jack Hayhurst - 0.1X- Initial spec file creation.R&WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU%YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK$WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q#SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d"[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 )W46)b7[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O6[G Jack Hayhurst - 0.1X- Initial spec file creation.P5YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR4WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU3YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK2WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q1SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d0[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b/[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O.[G Jack Hayhurst - 0.1X- Initial spec file creation.R-WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ,CE8{,KBWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QASS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d@[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54b?[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O>[G Jack Hayhurst - 0.1X- Initial spec file creation.P=YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR<WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU;YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK:WC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q9SS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9d8[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 +QL~)+RMWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyULYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKKWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QJSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9dI[q Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54bH[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OG[G Jack Hayhurst - 0.1X- Initial spec file creation.ZFSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPEYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRDWQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUCYU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental hN$ghQW_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PVYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRUWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUTYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`SWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYRW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtQ_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QP_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZOSe Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPNYK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 6+no6`aWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY`W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt__ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q^_G Jack Hayhurst - 2.2.7X- Initial spec file creation.P]YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR\WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU[YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`ZWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtX_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 bQJubRkWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUjYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`iWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYhW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtg_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qf_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZeSe Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPdYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRcWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUbYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimentalbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{]gqz '08AJS\enw $-6?HQZclw !,7BMWaku '1Á:āCŁLƁUȁ^Ɂgʁpˁý́ ΁ρЁ&с/ҁ8ӁAԁJՁSׁ\؁eفnځwہ܁ ݁ށ߁$-6?HQYbjs{ &/8AJS\ er+V:eDs cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040Dr 0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611Dq 99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1eDp 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39Do 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361Dn 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eDm 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9Dl 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6Dk ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65Dj 440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0Di 3398f1969a087eec23b6ca8712124b3df7d9a9d93909e98a0ceab6daa9d8852cDh 2245f76881ee9589646b0bae854bd774a3b13369f51fd6b009f2253768579e12Dg 2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0 _N$g_ZuSe Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPtYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRsWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUrYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`qWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYpW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamto_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qn_G Jack Hayhurst - 2.2.7X- Initial spec file creation.ZmSe Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPlYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP ;@kX;gS Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ~Se Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP}YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR|WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU{YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`zWm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYyW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtx_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qw_G Jack Hayhurst - 2.2.7X- Initial spec file creation.gvS Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli 53rn5` Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation. kQ'jkQ_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G Jack Hayhurst - 2.2.7X- Initial spec file creation.R WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental 6+no6`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G Jack Hayhurst - 2.2.7X- Initial spec file creation.PYK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 bQJubR'WQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU&YU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`%Wm Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY$W_ Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt#_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q"_G Jack Hayhurst - 2.2.7X- Initial spec file creation.Z!Se Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental -NW-c1sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e,[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b+[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b*[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Z)Se Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP(YK Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP -L-\:We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX8cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b7]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e6[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b5[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b4[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.73u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\CWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXAcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b@]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e?[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b>[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8=u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_LsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXKcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bJ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eI[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bH[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gG[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Fu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zEu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_UsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXTcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bS]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eR[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gQ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Pu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\MWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD 2521c40009ebf73a1426d65f7ad911395c66ddb67e4e3432a633892683e8536aD 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadD~ 2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eD} 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556D| 07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20D{ 205e8c4df06bdc591c543268a0ae50b0484a8fab78c67c5234a8dc2b34659110Dz 00c1aaa22cf293e9057ddbf8982a57ef83381a01de77dcd2f43642c9a085e15cDy ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468Dx 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713Dw c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daDv 2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3Du 0935fd6ba0b6061c49aa21281ea8c2efcce68a6bfe2f6a45a80f44653b7129d4Dt d2c5756d5290f2636c5a8014eb5229703ff329db49aba8d4913fb496433fc7d9 &9 Q&X^cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e\[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`[qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgZ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcWsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\VWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"bg[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`eqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgd[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2cu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\`We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bp[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ou9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,yu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXtcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX}cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X&cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b"[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`!qS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b/]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b,[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7+u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b8]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.85u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'eA[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g?[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'eJ[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\EWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`SqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD  103ef8f93f42f726567836211d81a25ba9a2d54e7cf395438b1d229801a5b72fD  0b1733e92c3837ce7b22f9d4430199627579d5a96739624f64b52cd7d759cc80D  11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dD  b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2D  0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751D c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71D 53ff5f6c66112878fd7d3c9e27be480f928be0e893133517c24459e4cc95e3d5D 5d309d0718ac33bb2978c3dafaabdf30fa4d4216d13f3a847229f37e99b092fcD 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9D ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aD 34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46D af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7D 8858872f52610ced8ecc8fa182ab9f76ad4687ab6ce619810b6716165021663a '1r-'g\[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cesWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e`[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b^[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`]qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\nWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bi[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bh[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7gu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\wWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)br[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8qu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g{[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_ sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b$[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7#u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,-u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX(cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,6u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z?u Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b:]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g7[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'zHu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcQsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eL[s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`KqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgJ[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) f|nfY_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqX_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bWYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@VS1Dan Muey - 3.2.2-1Y@- Initial creation`UqS Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgT[w Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9bD 72bff29fa68b874ebe46f39eb231fe3b26450d8192c14f8a9106ff3591384d0cD 73f245918df52b627e77b4b1ce14994bcf1a76201c65245d2b74821c21d41ee1D 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432D f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688D 5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480D a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36fD f5c4784f3f181eeca422ccb924beab4f10193706e96d3d9e6672015192ed2737D 1745a0d2b9b31682398c498a2471879f54f75e984d268189bf202a76326f2ba6D 99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388D 8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1aD 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55D a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57a =( b_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqa_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b`YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@_S1Dan Muey - 3.2.2-1Y@- Initial creationg^_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g]_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l\WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs [_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VZ_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 d=ldj_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqi_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bhYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gf_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4leWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs d_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vc_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 4=t4qs_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1brYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaqSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZpSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgo_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gn_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lmWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs l_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vk_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 |m?|a{SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZzSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgy_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gx_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lwWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs v_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vu_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73t_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora l5lZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V~_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73}_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq|_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ==g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 H7?s HXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 "=XW"b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b&]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e%[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b$[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8#u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e/[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g-[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2,u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\)WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX'cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e8[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g7[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`AqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg@[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2?u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX:cQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b9]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'gJ[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{cSsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXPcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bO]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eN[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bM[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bL[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`KqSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bY]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eX[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bW[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bV[mTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Uu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD' b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12fD& 9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94D% 7bf8b3343338e412c81d087d0977094de5d1e92f770ed54d8f588e7bfdb42dd8D$ d29fd39a977ddbeeb735698a5c98f1812c31b72547028355c9952782d4e2ff01D# 2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1eD" fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4D! 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2faD  afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4D 0af22465af9d03a6d9751bbd13dc891e3ca6c37bfac2f2052a1be331b2185d8fD 8241fda3b907bde671def2fa29b970844e732a0872f2a0c9bf204b21ba6bc19cD 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2D 6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151D ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355 ,K,\eWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXccQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bb]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ea[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b`[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8_u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^uBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_nsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ek[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bj[mTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gi[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2hu9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zguBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_wsOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8et[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gs[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\oWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&XcQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e~[sTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg|[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2{u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\xWeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b [m Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,b[m!Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u9 Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX cQ Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9!Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu!Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW!Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We!Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO!Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ!Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k!Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s!Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m!Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,$u9"Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#u"Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sW"Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\!We"Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sO"Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ"Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k"Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s"Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m"Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\z-u#Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sW#Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\+We#Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sO#Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX)cQ#Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b(]k#Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e'[s#Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b&[m#Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g%[w"Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 'e+l 'z6u$Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sW$Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\4We$Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sO$Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX2cQ$Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b1]k$Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e0[s$Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g/[w#Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2.u9#Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc?sW%Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\>We%Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sO%Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX<cQ%Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b;]k%Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e:[s%Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`9qS$Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg8[w$Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml27u9$Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!XHcQ&Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bG]k&Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eF[s&Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bE[m&Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bD[m&Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`CqS%Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgB[w%Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Au9%Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@u%Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"bQ]k'Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eP[s'Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bO[m'Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bN[m'Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Mu9&Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLu&Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsW&Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\JWe&Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsO&Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,bZ]k(Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eY[s(Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bX[m(Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8Wu9'Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVu'Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsW'Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\TWe'Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsO'Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXRcQ'Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 er+V:eD4 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0D3 d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35D2 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6D1 9e942c1ff2b04da2cc5cb51a7df9d2e8dc837065a82c071094b33d905ec7ecaeD0 3a57b826c96d99784c588e2c5ffc66415b91cd8ff200944a6609c5ffb619b628D/ 0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7D. eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51aD- 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959D, 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204aD+ ea304c586bffb50067277a407b30ace9adae53c84ac3b532b6a345d061ae08c0D* e6260bc9d7b4236697119d1215d722141e602c0bfcefc30c61c84f79aec8c3e1D) a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdD( 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40 'Aza'ec[s)Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bb[m)Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8ga[w(Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2`u9(Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_u(Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sW(Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\]We(Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sO(Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX[cQ(Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'el[s*Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gk[w)Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ju9)Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziu)Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsW)Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\gWe)Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsO)Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXecQ)Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bd]k)Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`uqS*Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgt[w*Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2su9*Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zru*Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsW*Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\pWe*Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_osO*Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXncQ*Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bm]k*Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g~[w+Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2}u9+Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|u+Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sW+Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\zWe+Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysO+Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXxcQ+Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bw]k+Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ev[s+Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) {6gB{csW,Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We,Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO,Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ,Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k,Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s,Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m,Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m,Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qS+Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem -L-\We-Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO-Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ-Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k-Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s-Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m-Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b [m-Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 u9,Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu,Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil ,K,\We.Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO.Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ.Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k.Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s.Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m.Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8u9-Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu-Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW-Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 !F!_"sO/Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX!cQ/Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b ]k/Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s/Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m/Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w.Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9.Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu.Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW.Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 '9 L'_+sO0Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX*cQ0Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b)]k0Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e([s0Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g'[w/Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2&u9/Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%u/Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sW/Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\#We/Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 Q&X4cQ1Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b3]k1Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e2[s1Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`1qS0Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg0[w0Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2/u90Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.u0Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sW0Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\,We0Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS "=XR"b=[m2Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b<[m2Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`;qS1Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg:[w1Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml29u91Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8u1Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sW1Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\6We1Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sO1Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,1r-,bF[m3Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7Eu92Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDu2Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcCsW2Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\BWe2Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsO2Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX@cQ2Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b?]k2Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e>[s2Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,Ou93Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zNu3Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsW3Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\LWe3Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsO3Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXJcQ3Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bI]k3Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eH[s3Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bG[m3Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ,1o E,Xu94Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWu4Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcVsW4Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\UWe4Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_TsO4Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXScQ4Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bR]k4Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eQ[s4Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bP[m4Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 \/`A\zau5Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc`sW5Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\_We5Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sO5Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX]cQ5Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b\]k5Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[[s5Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bZ[m5Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8gY[w4Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDA 0ae28fd500093fbab8d9117fac8efea7ffaf6fdefb889dc3ee62e7edd13d9b2eD@ cef904c0fe0e03982a5e58252b5a7f1cd53dd4c56904529de8c7203e3e7b9ef0D? c457d93f29e2839eda78b6d6c16236288ff9b730a26036d9361a1d34a77aacf4D> e36bb29824b9e448805b972ccc3c5055cb1aec29958cd38fd1397a7308f4622dD= eb034b1e3d63471b240ea3101bef33bb48ce4dcb51d431b66ea7e1c7ceb067cdD< ceb2b2a43cf7b74ec9b60c891c9a9edf60de8d7eeb6a59cb4943dafa41fc4ac2D; ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7dD: 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679edD9 b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cD8 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dcD7 b3261d30905805ba0ada2cc56e1da8130f70e8ea3e8c57b251a69e444cd79bf7D6 162cadce28ba0543375e4a49a5247799d82246b3b3ba3b45b24c797f8f76f1ddD5 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093 'e+l 'zju6Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisW6Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\hWe6Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsO6Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXfcQ6Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9be]k6Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ed[s6Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gc[w5Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2bu95Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcssW7Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\rWe7Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO7Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXpcQ7Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bo]k7Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8en[s7Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`mqS6Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgl[w6Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2ku96Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) !|L}!X|cQ8Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b{]k8Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ez[s8Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)by[m8Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bx[m8Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`wqS7Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgv[w7Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2uu97Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu7Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil "=XW"b]k9Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[s9Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m9Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[m9Tim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7u98Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu8Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW8Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\~We8Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sO8Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section ,Aza,b]k:Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e [s:Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b [m:Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 u99Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u9Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW9Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We9Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO9Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ9Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 'Aza'e[s;Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[m;Tim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[w:Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9:Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu:Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW:Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We:Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO:Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ:Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 '>{'e [s - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w;Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9;Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu;Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW;Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\We;Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO;Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQ;Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]k;Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`)qS - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg([w - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2'u9 - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&u - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sW - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\$We - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sO - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX"cQ - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b!]k - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 '1r-'g2[w=Tim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml21u9=Brian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0u=Brian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sW=Travis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\.We=Dan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sO=Travis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX,cQ=Cory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b+]k=Daniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e*[s=Tim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) w%ASws:a>Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a9oW>Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s8a>Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s7a>Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s6a>Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i5au>Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s4a>Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`3qS=Julian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problem o+9KoaBoW?Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sAa?Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s@a?Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s?a?Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i>au?Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1=u >Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z<oI>Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s;a>Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=OsJa@Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sIa@Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iHau@Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Gu ?Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Fu ?Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZEoI?Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sDa?Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sCa?Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWsRaACory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Qu @Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Pu @Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZOoI@Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sNa@Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sMa@Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoW@Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sKa@Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqYZmIABrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Yu ACory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Xu ACory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZWoIAJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sVaACory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sUaACory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aToWAJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sSaACory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:Wbu BCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZaoIBJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s`aBCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s_aBCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a^oWBJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s]aBCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s\aBCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1[u ACory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2bRaRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{nw $-6?HQZclu ~    "+4=FOXajs| )2: B!J"R#Z$b'k(t)}*+,-!.*/30<1E2N3W4`6i7r8{9: ;<=(>1?:@CALBUC^DgFpGyHI JKL%M.N7O@PIQRR[SdUmVvWX YZ[%\/]9^C_M`W er+V:eDN 024d90db566fefa3012c298275e895530b59ed035564f9a90b7c0b686d2e48deDM a0c1c189a0cc85cee0de4f1ec31899aa2a432f6f040f60a8a8290e147630fd2eDL aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aDK e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587dDJ 315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efeDI 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eDH 9228d8bcebfed3acae48d7ad83a8abbba5a458286bb30c543e04ad61dd611034DG 95a1ea30a2dc6b5e682d9f9af3c408c9e70c00f6e8a888ecf596b7214215d33aDF e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fDE c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15DD 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527DC aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4DB ec2d76edb5ce6d8d41f942c8532be3f1d2eda353ce1031aa8f064d019213c4b2 ?{3d?_ksOCTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXjcQCCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bi]kCDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eh[sCTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bg[mCTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bf[mCTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7eu BCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YdmIBBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84cu BCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 )9 T)XtcQDCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bs]kDDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8er[sDTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bq[mDTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bp[mDTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7ou9CBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuCBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWCTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\lWeCDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X}cQECory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b|]kEDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e{[sETim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bz[mETim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8yu9DBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuDBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWDTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\vWeDDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_usODTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb]kFDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sFTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mFTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g[wETim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9EBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuEBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWETravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeEDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOETravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'b]kGDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sGTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g [wFTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 u9FBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uFBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWFTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeFDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOFTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQFCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)e[sHTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSGJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wGTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9GBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuGBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWGTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeGDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOGTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQGCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`!qSHJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg [wHTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9HBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuHBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWHTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeHDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOHTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQHCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kHDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 a4e Faz*uIBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWITravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\(WeIDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOITravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX&cQICory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b%]kIDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e$[sITim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b#[mITim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b"[mITim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7 De0n Dc3sWJTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\2WeJDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOJTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX0cQJCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b/]kJDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e.[sJTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b-[mJTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b,[mJTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7+u9IBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,V,c<sWKTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\;WeKDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_:sOKTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX9cQKCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b8]kKDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e7[sKTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b6[mKTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.85u9JBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uJBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (|G(\EWeLDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOLTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXCcQLCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bB]kLDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eA[sLTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b@[mLTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g?[wKTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2>u9KBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uKBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'F'\NWeMDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOMTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXLcQMCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bK]kMDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eJ[sMTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gI[wLTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Hu9LBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuLBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWLTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 #H#_WsONTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXVcQNCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bU]kNDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eT[sNTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`SqSMJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgR[wMTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Qu9MBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuMBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWMTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1 9 Qe`[sOTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b_[mOTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b^[mOTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`]qSNJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg\[wNTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2[u9NBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuNBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWNTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\XWeNDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD[ 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810aDZ 2db3d5ceaea36936210d5295705db8ac2a959818aa00ea93d6bb1bf77ae4008bDY 8a2665f0d628007fb79239fef83251208edea9a9572c653da1b9d158a5d5b310DX 03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfDW 8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8DV ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5DU 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1DT 7f72e91d150b16073e59172f56d5c1e982179d7af0668aa7836ff3694e00d2bcDS 83cac9c29556924bba786b2e48f71b5ac31880f6d1fcd13ed364fac9a32b6785DR f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042DQ e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfDP 0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0bDO 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4 />{/bi[mPTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8bh[mPTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7gu9OBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuOBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWOTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\dWeODan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOOTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXbcQOCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9ba]kODaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 ,1r-,br[mQTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8qu9PBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuPBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWPTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\nWePDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOPTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXlcQPCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bk]kPDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8ej[sPTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) '1r-'g{[wQTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2zu9QBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zyuQBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWQTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\wWeQDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOQTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXucQQCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bt]kQDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8es[sQTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ,1o E,u9RBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuRBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWRTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeRDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sORTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQRCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b~]kRDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e}[sRTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b|[mRTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8 ',j@' u9SBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uSBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWSTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeSDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOSTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQSCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kSDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sSTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wRTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 ^1bC^zuTBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\WeTDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQTCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kTDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sTTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSSJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wSTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2 <e0a<_sOUTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXcQUCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b]kUDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e[sUTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b[mUTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b[mUTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7`qSTJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemg[wTTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2u9TBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) )9 T)X(cQVCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b']kVDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e&[sVTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b%[mVTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b$[mVTim Mullin - 7.0.33-16_@- EA-9189: Update litespeed from upstream to 7.7#u9UBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uUBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWUTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\ WeUDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS ,=XW,X1cQWCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b0]kWDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e/[sWTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b.[mWTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8-u9VBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uVBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWVTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\*WeVDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOVTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section =XRb:]kXDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8e9[sXTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b8[mXTim Mullin - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g7[wWTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml26u9WBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uWBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWWTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\3WeWDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOWTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check section 'Aza'bC]kYDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8eB[sYTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[wXTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2@u9XBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uXBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWXTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\=WeXDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOXTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionX;cQXCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 )Aza)eL[sZTim Mullin - 7.0.33-18_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`KqSYJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgJ[wYTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Iu9YBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuYBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWYTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\FWeYDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOYTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXDcQYCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9 ,>{,`UqSZJulian Brown - 7.0.33-27f)@- ZC-12167: Correct libxml2 problemgT[wZTim Mullin - 7.0.33-26e\- EA-11821: Patch to build with the latest ea-libxml2Su9ZBrian Mendoza - 7.0.33-25dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuZBrian Mendoza - 7.0.33-24d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWZTravis Holloway - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\PWeZDan Muey - 7.0.33-22a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOZTravis Holloway - 7.0.33-21`ٹ- EA-9013: Disable %check sectionXNcQZCory McIntire - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bM]kZDaniel Muey - 7.0.33-19_- ZC-7893: Update DSO config to factor in PHP 8 !0Pc!c^[o[Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[][_[Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x\Y[Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l[a{[Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yZY[Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lYa{[Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lXa{[Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)lWa{[Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\V[a[Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28 .Nacg[o\Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[f[_\Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xeY\Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lda{\Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ycY\Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lba{\Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)laa{\Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l`a{\Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^_qO[Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section er+V:eDh d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530Dg 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5Df b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eDe 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2Dd 147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23aDc 699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770Db 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01Da a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6aD` 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcD_ d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73D^ c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2D] 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeD\ a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98 0?_r0cp[o]Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[o[_]Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xnY]Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lma{]Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)ylY]Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lka{]Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lja{]Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[iUe\Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^hqO\Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section ?Rey[y[_^Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xxY^Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70lwa{^Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yvY^Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.lua{^Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)lta{^Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)yss]Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[rUe]Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qqO]Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check section .7[.yY_Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{_Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{_Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{_Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\~[a_Daniel Muey - 7.0.29-1Z@- EA-7347: Update to v7.0.29, drop v7.0.28y}s^Brian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[|Ue^Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^{qO^Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectioncz[o^Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories N| y Y`Tim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l a{`Cory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l a{`Cory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)la{`Cory McIntire - 7.0.30-1Z@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^qO_Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o_Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[__Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xY_Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{_Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0yYaTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.la{aCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{aCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[Ue`Dan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qO`Travis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[o`Daniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_`Daniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x Y`Tim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70l a{`Cory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 0N0la{bCory McIntire - 7.0.32-1[Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)la{bCory McIntire - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)ysaBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeaDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOaTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc[oaDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[[_aDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854xYaTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{aCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052) 8oy%sbBrian Mendoza - 7.0.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[$UebDan Muey - 7.0.33-6a@- ZC-9589: Update DISABLE_BUILD to match OBS^#qObTravis Holloway - 7.0.33-5`ٹ- EA-9013: Disable %check sectionc"[obDaniel Muey - 7.0.33-4^@- ZC-6611: Do not package empty share directories[![_bDaniel Muey - 7.0.33-3^`- ZC-6270: Fix circular deps like EA-8854x YbTim Mullin - 7.0.33-2\- EA-8291: Fix pear installing before php-cli when installing ea-php70la{bCory McIntire - 7.0.33-1\ @- Updated to version 7.0.33 via update_pkg.pl (EA-8052)yYbTim Mullin - 7.0.32-2[- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm. 4\c.[ocDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi-Y}cTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh,ascCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h+ascCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h*ascCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l)a{cCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l(a{cCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l'a{cCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x&YcTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71 6.Nv 6c7[odDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi6Y}dTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh5asdCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h4asdCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h3asdCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l2a{dCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l1a{dCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l0a{dCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^/qOcTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section G?_Gc@[oeDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi?Y}eTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh>aseCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h=aseCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h<aseCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l;a{eCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l:a{eCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[9UedDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^8qOdTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 1?Rv 1iIY}fTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshHasfCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hGasfCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hFasfCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lEa{fCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lDa{fCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yCseBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[BUeeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^AqOeTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section #7[o#hRasgCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lQa{gCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lPa{gCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lOa{gCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)xNYgTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71yMsfBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[LUefDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^KqOfTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncJ[ofDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directories 6(T6h[ashCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lZa{hCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lYa{hCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lXa{hCory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^WqOgTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncV[ogDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiUY}gTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshTasgCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hSasgCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#GhdasiCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lca{iCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lba{iCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[aUehDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^`qOhTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc_[ohDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi^Y}hTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh]ashCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h\ashCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 er+V:eDu 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85Dt e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcDs aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262Dr 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0Dq d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1Dp 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6Do e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4Dn 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928bDm da53479a6ea1db58a3f9f96ca625d77cd67be0a2f01b845096c4b0a53988e5dfDl 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fDk 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cDj 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923Di 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259d 6(T6lma{jCory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lla{jCory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)yksiBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jUeiDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^iqOiTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionch[oiDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesigY}iTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshfasiCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33heasiCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 I(O'I]voOkJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1yusjBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[tUejDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^sqOjTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncr[ojDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiqY}jTim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshpasjCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hoasjCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hnasjCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 5,_B5Qm9lJulian Brown - 2007-19^- ZC-6881: Build on C8Uq=kBrian Mendoza - 2007-24c- ZC-10585: Build for C7[~qIkBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SekDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYkJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWkDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmkJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9kJulian Brown - 2007-19^- ZC-6881: Build on C8xY)kDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?kDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 r.k KrY mIlJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqlBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_lJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=lBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIlBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSelDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYlJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWlDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmlJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYmImJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqmBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_mJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=mBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qImBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SemDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYmJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWmDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqnBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_nJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=nBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qInBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSenDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYnJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWnDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmnJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[mJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIV%YWoDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$moJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q#m9oJulian Brown - 2007-19^- ZC-6881: Build on C8"Y)oDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K![?oDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOoJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9oDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9oDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[nJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmInJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIV/YWpDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont.mpJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q-m9pJulian Brown - 2007-19^- ZC-6881: Build on C8,Y)pDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K+[?pDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]*oOpJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H)[9pDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H([9pDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z'SeoDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mYoJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a9mYqJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YWqDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7mqJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9qJulian Brown - 2007-19^- ZC-6881: Build on C85Y)qDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[?qDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]3oOqJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H2[9qDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z1SepDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa0mYpJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6aCmYrJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VBYWrDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontAmrJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q@m9rJulian Brown - 2007-19^- ZC-6881: Build on C8?Y)rDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K>[?rDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]=oOrJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H<[9rDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[;qIqBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:SeqDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZMSesDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaLmYsJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VKYWsDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontJmsJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QIm9sJulian Brown - 2007-19^- ZC-6881: Build on C8HY)sDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KG[?sDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]FoOsJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[EqIrBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZDSerDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)ZWSetDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaVmYtJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VUYWtDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontTmtJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QSm9tJulian Brown - 2007-19^- ZC-6881: Build on C8RY)tDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KQ[?tDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]PoOtJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UOq=sBrian Mendoza - 2007-24c- ZC-10585: Build for C7[NqIsBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>dam_uJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U`q=uBrian Mendoza - 2007-24c- ZC-10585: Build for C7[_qIuBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z^SeuDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa]mYuJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V\YWuDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont[muJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QZm9uJulian Brown - 2007-19^- ZC-6881: Build on C8UYq=tBrian Mendoza - 2007-24c- ZC-10585: Build for C7[XqItBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rdjm_vJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uiq=vBrian Mendoza - 2007-24c- ZC-10585: Build for C7[hqIvBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZgSevDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSafmYvJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VeYWvDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontdmvJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YcmIuJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxbquBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cD d842736f2ff69c9e4072c6ec2941bd9d0e0cae391ca14ff53672889b35547102D ad9f20b5ba8c8ee937afac0feb421db86aa6480e159bd73bd1b4ca483a6fe627D aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688D~ 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77aD} 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81D| 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954D{ f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27dDz 488b73f0db466ec85dcab446fa7ac408f647e6484213f3c88485a9d712b265e4Dy 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19Dx 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36Dw 7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0bDv 1b5028dd808db72abc7cebfbd5653d56636f19ccf5f6644558e2da6fdac063e8 t'I,tUsq=wBrian Mendoza - 2007-24c- ZC-10585: Build for C7[rqIwBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZqSewDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSapmYwJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VoYWwDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontnmwJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bmm[vJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YlmIvJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxkqvBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$Wt|mxJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q{m9xJulian Brown - 2007-19^- ZC-6881: Build on C8zY)xDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ky[?xDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]xoOxJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bwm[wJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YvmIwJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxuqwBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildtm_wJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZSeyDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYyJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWyDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmyJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9yJulian Brown - 2007-19^- ZC-6881: Build on C8Uq=xBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIxBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSexDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa~mYxJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V}YWxDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZSezDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYzJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWzDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mzJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y mIyJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qyBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_yJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=yBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIyBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jamY{Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW{Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm{Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[zJulian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIzJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqzBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_zJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=zBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIzBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 yCCya!Ym|Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a Ym|Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7bm[{Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmI{Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq{Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_{Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq={Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI{Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSe{Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS .2s..a*Ym}Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7)u9|Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(u|Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sW|Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&We|Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sO|Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQ|Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]k|Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"Ys|Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.3u9}Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u}Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW}Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0We}Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_/sO}Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQ}Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]k}Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,Ys}Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a+Ym}Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.<u9~Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z;u~Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc:sW~Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\9We~Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_8sO~Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX7cQ~Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b6]k~Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d5Ys~Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a4Ym~Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zEuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcDsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\CWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_BsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXAcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b@]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a>YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g=[w~Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zNuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gG[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`QqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgP[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a]YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a\YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`[qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgZ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8afYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006D 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5D  9292a0b8dccbe1aa50866f8772db76ebba8e750bad2dbf2bbd5b08a45a0d9a0eD  38f5108a11a018863354cfba9462c6d12c1462a1bee53bd633ea0880ae6afa68D  f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eD  3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eD  2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034D 8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfeD 080d24175861d4c53c2d7cc2e9a80bf02b6d66d7af97473534517aeb9a8a79e1D 8da307faf075a5e665760c5da97c272623eab13cb7a1151240034aab051b0712D 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deD ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372D aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48e .Aza.br]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dqYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)apYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d{YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)azYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gy[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2xu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zwuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcvsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\uWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_tsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXscQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_~sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX}cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b|]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a#YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a"YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7!u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\1WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_0sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX/cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b.]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a,YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8+u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_:sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX9cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b8]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a6YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g5[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml24u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z3uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc2sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g?[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2>u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z=uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc<sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\;WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XLcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bK]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dJYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`IqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgH[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aUYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aTYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`SqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgR[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zPuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcOsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\NWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_MsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a^YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_csOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a_YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 er+V:eD ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adD d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcD 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2D d3b5c46985b7f001bee3c4b862dfb2fc20122e8183fa473cb1a658468541cfcbD b33aee1eceb1a8521e53989e25234d6e0da1825def8866d0ca5ea6fba0e2e28cD 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cD 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eD 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bD f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cD 6fdbc71a9855d756ca6411c418240ab26da8f7d79bb3925500e3a4e7d77e62caD 275702678e2146f1154ef65493923525acbef877dea4982898c5006902e6650aD e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13D 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8 .3qG.pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zouBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcnsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\mWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_lsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXkcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bj]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ahYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zyuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcxsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\wWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_vsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXucQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bt]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)arYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gq[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g{[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b&]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a$YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8#u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d/YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a.YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g-[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2,u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z+uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc*sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\)WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_(sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX'cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d8YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g7[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`AqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg@[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2?u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX:cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gJ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cSsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXPcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aMYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aLYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`KqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_[sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXZcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aWYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aVYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\eWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_dsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXccQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bb]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a`YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8_u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{bjdse|fghi!j*k3l<mEnNoWp`qisrt{uv wxy(z1{:|C}L~U^gpy &/8AJS\enw $-6?HQZclu~"+4<ENW`ir| )2;DMV_hqz‚ ĂłƂ'ǂ0Ȃ9ɂBʂK˂T #H#_nsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXmcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gi[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zguBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcfsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD) f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5D( e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4D' da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100deddeD& 180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797D% ce944ce601b41459513531e74f1334f4803586119d8434cc04f87205ceff04ddD$ c427d11b317adcaf068e0b761d4916c043ece6cc97022c0ef613fc5ee5a3e285D# 04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aD" e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dD! 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dD  5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62D 3f4f5f78f4da6101a8a7bf52b8297cb071a8f540d2fefa5b515d2926e71f96d0D cb8dcd8c16be54b2bb3894c9c501b8710a936a2c237f37e7c0ee4cb71a89aeb8D d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3 (9 M(_wsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gs[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zquBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`}qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg|[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2{u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.$u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z#uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc"sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\!WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z-uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc,sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\+WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX)cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b(]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a&YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g%[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g/[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc?sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\>WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`9qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg8[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml27u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XHcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bG]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dFYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aEYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aDYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`CqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgB[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bQ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aOYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aNYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\JWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bZ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aXYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Wu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\TWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXRcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dcYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)abYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ga[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2`u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z_uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc^sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\]WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_\sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX[cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gk[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\gWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bd]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD6 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daD5 e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4D4 0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aD3 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aD2 bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6D1 da0f10d6574c3c60edb66a417f0611d3b53fa7279e8f1d87e42f67bde5ee0541D0 560505a10b689c1e79125e0bcf5db3e1ec60bc3af1cb94610dba46ee95169f1cD/ 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dD. 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5D- 9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1cD, a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2D+ 9d8aa863406c40f1bc7aee6d773a4fef79852056dec4c13fd00a9d295920b2bdD* b909f8e69d0044b4dbdb50381a01b12c5727b3da172bae9b73ad7ea61ce0deae ,>{,`uqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgt[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g~[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2}u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bw]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dvYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_"sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX!cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g'[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\#WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X4cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b3]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`1qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg0[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS {=XR{o<[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`;qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section ZLZ_EsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aAYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a@YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g?YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls>o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.i=Y}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages J >t JXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aKYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aJYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gIYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsHo{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iGY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packagesoF[Daniel Muey - 7.1.33-3]- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583) Z0NZXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aSYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7gRYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsQo{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iPY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section V=Y$Vb`]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a^YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a]YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7g\YyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurls[o{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.iZY}Tim Mullin - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section gAj5gbi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)agYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8afYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7geYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsdo{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.\cWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 fAz3fdrYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7goYyTim Mullin - 7.1.33-6^|@- EA-8928: Updated the required version for ea-libcurlsno{Julian Brown - 7.1.33-5^[- ZC-6247: Remove conflict between php-fpm and runtime.cmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDC e08bbc1a4e4da613d834d3c2f31515d1db05331178f62c9071281843af65e8caDB 924cfcb253c50a879f7258fb1fb5360ccea51d2e16ffae39ee3d483e4148cd12DA 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58D@ e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbD? 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327D> 0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0D= ee32056c6b7f6ba4278c9b1e5e39d164f78823e84fc55df0ca9d909b93954183D< faa236f1096831e74c4e3cca44b8b5ab8d3432da0d53f3005c2e0a257fe25f3dD; 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265D: bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28D9 fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5D8 11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5D7 2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882 >{J| X|cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b{]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ayYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8axYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7cwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 %=XX%b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\~WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_}sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`)qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg([wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2'u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml21u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c;sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a5YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a4YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`3qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\DWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_CsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a>YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7=u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\MWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_LsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_VsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXUcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XhcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bg]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgd[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`oqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zluBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eDP 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdDO e2c8b679e6d3875a19b75813b0653f5a1cecd26b8b5e17172c8ec7c07dc4e787DN a0ce5513dcaebb56fbc88adcc07e4417e08533477af8277653d58e74ad9b6b08DM b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02DL 97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7DK 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85DJ 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edDI 7266ef7af148169a1e9573a03b14e700c4d25d36feadde597579a972b179ffdaDH 6c76da04133ca309585cc7ef3cac72339d4d8b6b5e87f3a7d7830a000a7e91dfDG cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2DF 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75DE f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebDD 0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420 .2s..azYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG. u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$X0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`+qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b9]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a7YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.75u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8?u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX:cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dKYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`]qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gf[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ahYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`gqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\xWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD] 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafD\ 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347D[ c5068669f74a91bcaa19d148c896f3b176668d27ae00ae747f2a8caaac187a56DZ 8fca5e5def2db5e4401d10f748160773fe6cfe35873b00652bbf75636c97249fDY 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083DX 0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eDW a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dDV 2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0fDU d2413a21e20a39d5303947f09a7c6b4cc45f51be0b8a3628b2486f6f5f980a58DT 896cbb3d3860c7308d888b5674558c7219a92fc494630cf77081269156e1827fDS 14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0DR f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46DQ 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571 .M.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8{u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a%YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`#qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..a.YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7-u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a/YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l Bc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XdcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aaYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a`YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`_qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%bm]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dlYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)akYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ajYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7iu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\fWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.bv]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zruBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcqsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\pWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_osOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXncQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 er+V:eDj d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acDi 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dDh 9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0Dg 4f94f21add98dab1e67a84b950ec8067ef926550342acd3948db6a70dbb6a029Df 2bff1a0eb83430bdf6b8d8ee9c448126c965b46c8ab7f49ec73fbb554b9efa28De 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceDd 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcDc 6b8a0d29aca204f3a662ce2715e12bc568e24d3ff68324fac97fef7f47ab1b78Db 17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418Da 7969ae0b41135f73f463779fa691b21fb64b681d4df0efd487c078c6e8c95eadD` f75c5ba36661928504cdfd752ff0ec53f4f96e653cec5cb2c161f251edd9dfa5D_ b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fD^ 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292 )Aza)dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a~YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g}[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c#sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\,WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_+sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX*cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b)]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d(YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a'YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a&YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7%u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\5WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8/u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z.uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc-sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_>sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX=cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b<]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a:YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g9[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_GsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gC[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Bu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zAuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc@sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\?WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XPcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bO]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`MqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgL[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\HWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aYYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aXYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`WqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgV[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Uu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zTuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcSsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\RWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_QsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..abYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zjuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcisWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\hWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_gsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXfcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9be]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8ddYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)acYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)alYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z}uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc|sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\{WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_zsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXycQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bx]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)avYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gu[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDw c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9Dv b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddDu 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cDt defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4Ds 13f0b4d10c9a009d52bd2fa4f48d1513afc3f0511983588021c1b543ba1c8c1dDr b7e0c6b1476a031303b5dba52e5191626660a9d1ce6b749ba0e2b4574fb69f40Dq 0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eDp 12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cDo 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9Dn 08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcDm 86187b1acec24e53af7ff597f81ef5273b9d3bf9a6c12a41783319c4ec6ba60cDl 4fd74d6c311e17a421b41865b2c72a84b5134faaf26bafaf60f88ee67062d49dDk 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2 (e,m (zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2~u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil %=XX%b!]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b*]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8'u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z&uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc%sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\$WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_#sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX"cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)d3YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a2YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g1[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d<YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g;[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2:u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z9uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc8sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\7WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_6sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX5cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b4]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`EqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgD[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX>cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b=]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(gN[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Mu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zLuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcKsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\JWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_IsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXHcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bG]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dFYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~cWsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aPYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`OqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\`WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX^cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a[YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aZYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbR7RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{͂f΂oςxт҂ ӂԂՂ%ւ.ׂ7؂@قIڂRۂ[܂d݂mނvႍ₍ろ䂍#傍,悍5炍>肍G邍PꂍY낍b삍k킍t}!*3<ENW`ir{ (1:CL U ^ g p y &/8AJS\enw  !"$#-$6%?&H'Q(Z)c*l+u,~./01&20394B5L6V .M.\iWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8cu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_rsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXqcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bp]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)anYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gm[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zkuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_{sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gw[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2vu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilctsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\sWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eD eaf459f2be911b88ac36674f15530969161e0faf84201080f1234153173ad505D 308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316D 8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400cD 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62D e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51D 90febe1ae14569492f7b2787d4f9cbd2dea67db79182a3e50247576bf650dddbD~ a67cd6f0135bb82e80b2f4f6aff4ec8756d201c78d4638f81f4e15caad171637D} 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3D| c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537D{ 8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3Dz a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89eDy bcd822340093c337df795da517612b583398547fa67f9dd68d8e27a1217db255Dx bb1995ad93e1043b825e31a5e94072fc4065be29142d155b515cfc2f8eaf5446 '9 Q'XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^z1uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc0sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\/WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_.sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX-cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b,]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a*YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g3[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml22u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcCsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\BWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_AsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX@cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b?]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`=qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) -|a-hLY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hKY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XJY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XIY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WHYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency`GqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgF[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zDuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil h;o0hhUY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XTY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XSY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WRYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyQoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[PUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiOogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QN[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllMa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{Wh^Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X]Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X\Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0[oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ZUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiYogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QX[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllWa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hVY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XgY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XfY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aeoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22doJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[cUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSibogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qa[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll`a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h_Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNXpY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aooWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22noJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[mUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSilogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qk[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllja{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hiY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hhY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 ;(c;kygsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaxoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22woJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[vUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiuogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qt[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllsa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hrY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hqY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 er+V:eD bb987a995d2df5c6646bef31e043dfc8eddfc5b723c6f3550580018067e509d9D 167267df332544b78d53e9b845ea9af117321b8aac4fb4e35a6bac3502825204D d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783D 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9D  fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21D  232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9D  4eae293b75caead820171a47350894885befffc8de92a7396cc7eeebb69984f2D  2f97e47a6e85c749fe220853dbe291ceafe9c8c73400c388c775d3b9eae5714dD  91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbD c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dD 306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4D 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291D 751944a6f415474e776daf28e887627f03c0c0646c8dbe2f1ba1e6baaa5b1270 N8\;NaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q~[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll}a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h|Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h{Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XzY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 s,_:sc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation 0O0\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_&sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX%cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b$]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d#Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a"Ym Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g![wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_/sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX.cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b-]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d,Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g+[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2*u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z)u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc(sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\'We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'X8cQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6Ys Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`5qS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg4[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml23u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z2u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc1sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\0We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS $=XR$aAYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a@Ym Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`?qS Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg>[w Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2=u9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\:We Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .2s..aJYm Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Iu9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Su9 Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRu Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWe Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQ Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]k Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYs Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aKYm Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 .3qG.\u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcZsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\YWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_XsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXWcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bV]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aTYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 ^0bC^zeuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcdsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\cWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_bsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXacQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b`]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a^YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g][wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 (e,m (znuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcmsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\lWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ksOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXjcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bi]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2fu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Be.l BcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgp[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ou9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) $|N$XcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a}YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a|YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`{qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgz[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29D 9ed5c495cb9cbb334b1a8e3d4d6b107de024258bac501d83d5dc0bfbe7ffbf7fD 567ea443eefe6b8d33739b3e9c7f35c76e54f2bb5cae466737df9691bc5ba978D fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02D 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5D b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5eD f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502D 679976d8f98982a646f183a2e986f214dbeaa9d78764036c9efd777e1894c501D 0cc6f7a95668357df8044addc2ccf9ec02a92a3ec09218781ac8b72e2435c335D ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dD 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491D f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80D 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172c %=XX%b ]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section .Aza.b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 )Aza)dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 (>{(d$YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g#[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2"u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z!uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 ,>{,`-qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg,[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2+u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z*uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc)sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\(WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_'sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX&cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b%]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g6[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml25u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) ~7jE~c?sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\>WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a9YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a8YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`7qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem 0O0\HWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_GsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aCYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aBYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Au9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil .M.\QWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_PsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXOcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bN]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aLYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Ku9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 #H#_ZsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXYcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bX]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aVYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gU[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Tu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zSuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcRsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 (9 M(_csOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXbcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9ba]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g_[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2^u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z]uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc\sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\[WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS '9 Q'XlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`iqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgh[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2gu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zfuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcesWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\dWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 5=XR5bu[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ot[GJack Hayhurst - 0.1X- Initial spec file creation.`sqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgr[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section hdgjh~[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b}[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O|[GJack Hayhurst - 0.1X- Initial spec file creation.P{YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKxWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QwSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eD+ f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902D* 0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896D) ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eD( 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440D' d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65D& 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46D% 89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1D$ d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134D# 08a49fb17d1fb83ec69aeac667828f056c1dc2a56123767461b62adb90ca8dbdD" f021cf3037cac32c1205fe4823c6d866034b9d5f256d8a00d1125b5ca5a3dd41D! 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7D  738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faD 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663ba `\Y`KWC Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G Jack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMUYU!Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC!Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS!Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U!Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m!Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G!Jack Hayhurst - 0.1X- Initial spec file creation.Z Se Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP YK Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR WQ Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YU Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental PV?NPRWQ"Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYU"Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWC"Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSS"Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[U"Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[m"Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[G"Jack Hayhurst - 0.1X- Initial spec file creation.ZSe!Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK!Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQ!Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency ;N*9;R&WQ#Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU%YU#Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK$WC#Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q#SS#Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9"[U#Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b![m#Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [G#Jack Hayhurst - 0.1X- Initial spec file creation.gS"Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe"Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK"Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP ;N*9;R0WQ$Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU/YU$Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK.WC$Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q-SS$Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9,[U$Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b+[m$Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O*[G$Jack Hayhurst - 0.1X- Initial spec file creation.g)S#Dan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ(Se#Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSP'YK#Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP GVXb9[m&Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O8[G&Jack Hayhurst - 0.1X- Initial spec file creation.R7WQ%Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU6YU%Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK5WC%Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q4SS%Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.93[U%Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b2[m%Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O1[G%Jack Hayhurst - 0.1X- Initial spec file creation. hdgjhB[U'Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bA[m'Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O@[G'Jack Hayhurst - 0.1X- Initial spec file creation.P?YK&Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR>WQ&Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU=YU&Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK<WC&Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q;SS&Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9:[U&Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. `\Y`KLWC(Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QKSS(Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9J[U(Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bI[m(Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OH[G(Jack Hayhurst - 0.1X- Initial spec file creation.PGYK'Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRFWQ'Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUEYU'Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKDWC'Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QCSS'Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 MQLJMUVYU)Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKUWC)Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QTSS)Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9S[U)Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bR[m)Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OQ[G)Jack Hayhurst - 0.1X- Initial spec file creation.ZPSe(Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPOYK(Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRNWQ(Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUMYU(Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimental gV+jgP`YK*Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR_WQ*Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU^YU*Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`]Wm*Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY\W_*Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt[_ *Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_G*Jack Hayhurst - 2.2.7X- Initial spec file creation.ZYSe)Dan Muey - 4.0.3-5a@- ZC-9589: Update DISABLE_BUILD to match OBSPXYK)Daniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWWQ)Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependency E3roEYjW_,Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamti_ ,Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qh_G,Jack Hayhurst - 2.2.7X- Initial spec file creation.PgYK+Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRfWQ+Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUeYU+Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`dWm+Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYcW_+Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtb_ +Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qa_G+Jack Hayhurst - 2.2.7X- Initial spec file creation. er+V:eD8 debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddD7 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037aeD6 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57D5 eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987D4 a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0D3 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544D2 99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456D1 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523aD0 67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afD/ ebc40bd96835af4d0842f5ce87cb1cdc84718bdc259ba66ad7de5221d3b331c1D. 1a1c4ab2596cf3c92fbcb136ac55d91e5c75d1760c07db656888421ab3aaeb71D- b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfD, 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70 TC;nTUtYU-Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`sWm-Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYrW_-Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtq_ -Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qp_G-Jack Hayhurst - 2.2.7X- Initial spec file creation.ZoSe,Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPnYK,Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRmWQ,Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUlYU,Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`kWm,Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module gV+jgP~YK.Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR}WQ.Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU|YU.Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`{Wm.Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYzW_.Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamty_ .Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qx_G.Jack Hayhurst - 2.2.7X- Initial spec file creation.ZwSe-Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPvYK-Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRuWQ-Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency H7j PHZSe/Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSPYK/Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ/Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU/Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm/Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_/Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ /Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G/Jack Hayhurst - 2.2.7X- Initial spec file creation.gS.Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZSe.Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBS .@kX.YW_1Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 1Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G1Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ0Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU0Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` Wm0Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY W_0Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt _ 0Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q _G0Jack Hayhurst - 2.2.7X- Initial spec file creation.g S/Dan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli \C _\PYK2Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQ2Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU2Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm2Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_2Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 2Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G2Jack Hayhurst - 2.2.7X- Initial spec file creation.RWQ1Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYU1Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`Wm1Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module E3roEY&W_4Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt%_ 4Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q$_G4Jack Hayhurst - 2.2.7X- Initial spec file creation.P#YK3Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR"WQ3Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU!YU3Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` Wm3Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYW_3Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt_ 3Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_G3Jack Hayhurst - 2.2.7X- Initial spec file creation. TC;nTU0YU5Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`/Wm5Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY.W_5Tim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt-_ 5Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_G5Jack Hayhurst - 2.2.7X- Initial spec file creation.Z+Se4Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP*YK4Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR)WQ4Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU(YU4Daniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`'Wm4Tim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module AV.`A\:We6Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_9sO6Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX8cQ6Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b7]k6Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d6Ys6Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a5Ym6Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a4Ym6Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Z3Se5Dan Muey - 3.1.3-6a@- ZC-9589: Update DISABLE_BUILD to match OBSP2YK5Daniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR1WQ5Tim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency )N)_CsO7Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXBcQ7Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bA]k7Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d@Ys7Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a?Ym7Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a>Ym7Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7=u96Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z<u6Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc;sW6Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._LsO8Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXKcQ8Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bJ]k8Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dIYs8Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aHYm8Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Gu97Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zFu7Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcEsW7Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\DWe7Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&XUcQ9Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bT]k9Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dSYs9Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aRYm9Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gQ[w8Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Pu98Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zOu8Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcNsW8Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\MWe8Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDE 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873DD 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129DC f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576DB 30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7DA ebecf8183bcd3b90dfb5ab060e31e8bb69d26f582140df9c3c7aa24e552d7bc4D@ d5168ab7d5c458c680932c0ab5135932f913aa09ee0740e52068c7492840be70D? 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68D> 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183D= 1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaD< 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaD; 2b3794095a03ebae386bc33f28fff23663cdbb53f4fe8bc0c9a77c0976157e41D: f62346409fab85d45e7d3ef299fcf67b24945990bb21eaad7b7c71fb210f70a0D9 ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7 (=XR(X^cQ:Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]]k:Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d\Ys:Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[[w9Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Zu99Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zYu9Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcXsW9Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WWe9Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_VsO9Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR bg]k;Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dfYs;Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`eqS:Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgd[w:Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2cu9:Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zbu:Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcasW:Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\`We:Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS__sO:Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section -Aza-apYm - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`oqS;Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgn[w;Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2mu9;Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zlu;Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcksW;Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\jWe;Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_isO;Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXhcQ;Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.yu9 - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxu - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsW - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWe - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usO - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQ - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bs]k - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYs - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYm - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h Idzu=Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsW=Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We=Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO=Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQ=Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]k=Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d|Ys=Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{Ym=Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYm=Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.z u>Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW>Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ We>Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO>Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ>Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k>Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs>Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm>Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9=Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAcsW?Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We?Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO?Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ?Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k?Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs?Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm?Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [w>Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9>Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(csW@Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We@Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO@Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ@Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k@Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYs@Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[w?Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9?Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu?Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\&WeADan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOATravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQACory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kADaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsATim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qS@Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg [w@Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9@Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zu@Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Ld.YsBTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmBTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmBTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`+qSAJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wATim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2)u9ABrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uABrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWATravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1a7YmCTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6YmCTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.75u9BBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWBTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\2WeBDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOBTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQBCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kBDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a@YmDTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8?u9CBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uCBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWCTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeCDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_;sOCTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX:cQCCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]kCDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YsCTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gI[wDTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9DBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuDBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWDTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_DsODTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQDCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYsDTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Ru9EBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuEBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWETravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeEDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOETravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXMcQECory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kEDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsETim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmETim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA([u9FBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuFBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWFTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeFDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOFTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXVcQFCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kFDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsFTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[wETim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDR 9c335afa8baf3eb2a962895d60c89703bbd7b43cbf517a4e4b79a7824d6cfcbeDQ 0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dDP 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316DO 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26DN 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aDM 7db55e9dc3f5b1d2b40afd84b4cd9c67a5d3cdd53996f03982c009f0564a659aDL d9b9b8eef7d68f3dc75b2abad7f544daddbf2fdde4a559a82c011f470e780920DK 3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932DJ da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdDI da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ecDH 14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02DG 23c44fa53ef21dc23b7ce891fd793d46270141c3fd03e90bdd30e24469c57572DF 5ef29ae6c42d1d900048c745740f5928728ab14d44a1660f8d987937f98e5eec _1cD_zduGBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWGTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeGDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOGTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQGCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b_]kGDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsGTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qSFJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wFTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_msOHTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQHCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kHDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsHTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmHTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8ahYmHTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`gqSGJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[wGTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9GBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XvcQICory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kIDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsITim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmITim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmITim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7qu9HBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuHBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWHTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeHDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XcQJCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kJDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsJTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmJTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8{u9IBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zzuIBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWITravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeIDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOITravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb]kKDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsKTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmKTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wJTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9JBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuJBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWJTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeJDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOJTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b]kLDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsLTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wKTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9KBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uKBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWKTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeKDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOKTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQKCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dYsMTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSLJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wLTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9LBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuLBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWLTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeLDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOLTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQLCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`#qSMJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[wMTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9MBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uMBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWMTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeMDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOMTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQMCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kMDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h Idz,uNBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWNTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeNDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sONTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQNCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']kNDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&YsNTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a%YmNTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$YmNTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc5sWOTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeODan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQOCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kODaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsOTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a/YmOTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmOTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7-u9NBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.c>sWPTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WePDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOPTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQPCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kPDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsPTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8YmPTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.87u9OBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uOBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\GWeQDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOQTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kQDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsQTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmQTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gA[wPTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9PBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uPBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\PWeRDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsORTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQRCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kRDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsRTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[wQTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ju9QBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuQBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWQTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_YsOSTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQSCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kSDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsSTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqSRJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[wRTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9RBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuRBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWRTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD_ f9e71465ad42fb69460300b97892c5c089615efe60a09f5e119a09b6a5005d2bD^ fc608302686f844f94e32404580f0024d2b3182744fbe795afbbfe676aee7b44D] e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cD\ 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172D[ b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6ccDZ 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cDY e63cc45d2aa5f1e879a4c0417103ca95e8e643febc79a95b98deff51126cd065DX 0cc71d03e1cab0bd1cbecb3a1dadcd80f22b9973f9cd8c985a59b755f3606badDW afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bDV e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccDU 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112DT 6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06DS 2583d58a3225f3d0176e8a5944a33359b2c085b70c1c24c12606f5e2285fab47 29 Q 2qb_TCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1baYoTDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@`S1TDan Muey - 3.2.2-1Y@- Initial creation`_qSSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wSTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9SBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z\uSBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWSTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeSDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS m? qk_UCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bjYoUDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@iS1UDan Muey - 3.2.2-1Y@- Initial creationgh_sTCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gg_sTCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lfWTTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs e_5TCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vd_QTCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73c_?TCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afborabRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{8j:t;~<=>?&@0A:BCCLDUF^GgHpIyJK LMN&O.P7Q@RISRT[VdWmXvYZ[\]#^,_5`>aGbPcYebfkhsi{jk lmn%o.p7q@rIsRt[vdwmxvyz{|}#~,5>GPYbkt}!*3<ENW`ir{ (1:BJR dm?dqs_VCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1brYoVDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIgq_sUCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gp_sUCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4loWUTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs n_5UCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vm_QUCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73l_?UCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora |m?|a{SsVDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZzSeVDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgy_sVCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gx_sVCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lwWVTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs v_5VCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6Vu_QVCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73t_?VCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afbora d%8:dg_sWCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sWCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5WCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QWCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73~_?WCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq}_WCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b|YoWDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI r=5Mrg _sXCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l WXTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5XCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QXCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?XCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_XCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1aSsWDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeWDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS O7?7O _5YCory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QYCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?YCory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_YCory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1SKXDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsXDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z SeXDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg _sXCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5 2%\d2dYsZTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmZTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmZTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7SKYDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaSsYDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeYDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sYCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sYCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWYTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 1>{1a%Ym[Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$Ym[Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7#u9ZBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z"uZBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc!sWZTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeZDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOZTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQZCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kZDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a.Ym\Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8-u9[Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,u[Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sW[Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*We[Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sO[Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQ[Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']k[Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d&Ys[Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g7[w\Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml26u9\Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z5u\Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc4sW\Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\3We\Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_2sO\Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX1cQ\Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b0]k\Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d/Ys\Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.@u9]Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?u]Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sW]Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=We]Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sO]Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQ]Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]k]Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9Ys]Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a8Ym]Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Iu9^Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zHu^Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcGsW^Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\FWe^Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_EsO^Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXDcQ^Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bC]k^Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dBYs^Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gA[w]Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zRu_Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsW_Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWe_Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsO_Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQ_Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]k_Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYs_Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`KqS^Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgJ[w^Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_[sO`Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXZcQ`Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bY]k`Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dXYs`Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aWYm`Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aVYm`Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`UqS_Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[w_Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Su9_Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDl d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5Dk 7a7737786c187fd27e793b4e75a2b2f737343ca29bac7644b9ba697d92562826Dj 01f81896b58c0d829c885f99c93f3ca79e2f3926643375968a182d426c6aa646Di 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efDh c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feDg 28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064Df 0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5De afa6e4c9200867056dbfda7ebdd7f7898434141fc18113b1a4cb5f7e2169035cDd 765ec6b2cc9add4a07479a55966e76353da43a0a7583982197ae9f20d8531a04Dc 8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bDb 8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdcDa 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6D` 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80 ,9 V,XdcQaCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bc]kaDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dbYsaTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aaYmaTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a`YmaTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7_u9`Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z^u`Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc]sW`Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\\We`Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.XmcQbCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bl]kbDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dkYsbTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)ajYmbTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8iu9aBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zhuaBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcgsWaTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\fWeaDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_esOaTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRbv]kcDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8duYscTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)atYmcTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gs[wbTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ru9bBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zqubBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcpsWbTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\oWebDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_nsObTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b]kdDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d~YsdTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g}[wcTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2|u9cBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{ucBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilczsWcTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\yWecDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_xsOcTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXwcQcCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*dYseTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSdJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wdTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9dBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zudBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWdTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WedDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOdTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQdCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`qSeJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[weTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9eBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zueBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWeTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOeTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQeCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]keDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzufBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWfTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WefDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOfTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQfCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kfDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsfTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmfTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmfTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGc#sWgTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\"WegDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_!sOgTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQgCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kgDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsgTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmgTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmgTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9fBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.c,sWhTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\+WehDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_*sOhTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX)cQhCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b(]khDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d'YshTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a&YmhTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8%u9gBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z$ugBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil *|I*\5WeiDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_4sOiTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX3cQiCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b2]kiDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d1YsiTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a0YmiTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g/[whTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2.u9hBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z-uhBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\>WejDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_=sOjTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX<cQjCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b;]kjDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d:YsjTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g9[wiTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml28u9iBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z7uiBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc6sWiTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_GsOkTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXFcQkCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bE]kkDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dDYskTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`CqSjJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgB[wjTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Au9jBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z@ujBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc?sWjTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QdPYslTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aOYmlTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aNYmlTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`MqSkJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgL[wkTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ku9kBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zJukBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcIsWkTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\HWekDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1aYYmmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aXYmmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Wu9lBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zVulBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcUsWlTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\TWelDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_SsOlTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXRcQlCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bQ]klDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDy cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffDx 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aDw f592883919313fc56ac366f49a33f1d195eea4deb8998f6f1f6ca92d9ab3d587Dv 8a652e8ee7e4e44328112545bfca678446b710ac0e306a11d286a06edd369901Du 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bDt fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28Ds f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089Dr 69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98fDq 3202864831eeddd214ae69854a1acd5159c8f4790bdd6f6681f95f4127eabe25Dp 76c46330257f3e12cb79f02f42e024e783664180b4dad41f11a4415eea3865c4Do 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593Dn 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eDm 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943d .2s..abYmnTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8au9mBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z`umBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc_sWmTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\^WemDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_]sOmTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX\cQmCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b[]kmDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dZYsmTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gk[wnTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2ju9nBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziunBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilchsWnTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\gWenDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_fsOnTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXecQnCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bd]knDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dcYsnTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.tu9oBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zsuoBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcrsWoTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\qWeoDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_psOoTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXocQoCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bn]koDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dmYsoTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)alYmoTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(}u9pBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z|upBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc{sWpTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\zWepDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ysOpTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXxcQpCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bw]kpDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dvYspTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gu[woTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_zuqBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWqTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeqDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOqTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQqCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kqDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsqTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSpJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg~[wpTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ?e1d?_sOrTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQrCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]krDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d YsrTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmrTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmrTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7` qSqJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wqTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9qBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) ,9 V,XcQsCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]ksDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYssTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmsTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYmsTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7u9rBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zurBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWrTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WerDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS .=XX.X!cQtCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b ]ktDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYstTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmtTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9sBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zusBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWsTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WesDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOsTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XRb*]kuDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d)YsuTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a(YmuTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g'[wtTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2&u9tBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z%utBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc$sWtTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\#WetDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_"sOtTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section (Aza(b3]kvDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d2YsvTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g1[wuTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml20u9uBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z/uuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc.sWuTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\-WeuDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_,sOuTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX+cQuCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 *Aza*d<YswTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`;qSvJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg:[wvTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml29u9vBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z8uvBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc7sWvTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\6WevDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_5sOvTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX4cQvCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 ,>{,`EqSwJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgD[wwTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Cu9wBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zBuwBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcAsWwTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\@WewDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_?sOwTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX>cQwCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b=]kwDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 d6h IdzNuxBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcMsWxTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\LWexDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_KsOxTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXJcQxCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bI]kxDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dHYsxTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aGYmxTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aFYmxTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 Ge3qGcWsWyTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\VWeyDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_UsOyTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXTcQyCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bS]kyDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dRYsyTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aQYmyTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aPYmyTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7Ou9xBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) .X.c`sWzTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\_WezDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_^sOzTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX]cQzCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b\]kzDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d[YszTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aZYmzTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8Yu9yBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zXuyBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7D 69bb1adf87c075821a7fca292f748337cc3b33789b2ec0ba9aadb7db694c37c7D c06153645b5d23108b860527a66ff303faeffa758aaf9e1cfa25ee617e38724aD c93f3dbda765aea2887295be898d0456230269393bf6e8e39c2d815e6bbe913eD 0a434dabf09578b8fefe407f18549d15d5cb2c0b74d1bacc095e904dd4dada4fD 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813D cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132D 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776aD~ 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758D} a2ebd5d2dd35f02122118ec73640116ab7b098531c778402bfb3bb50ac5d2a3fD| cabcbe51728ab20a261d7343eddfd33e8c60b2946630eb1c644e52a51291b5b7D{ bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532Dz c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933c *|I*\iWe{Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_hsO{Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXgcQ{Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bf]k{Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8deYs{Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)adYm{Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gc[wzTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2bu9zBrian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zauzBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil (G(\rWe|Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_qsO|Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXpcQ|Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bo]k|Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dnYs|Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gm[w{Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2lu9{Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zku{Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcjsW{Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 $I$_{sO}Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXzcQ}Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9by]k}Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dxYs}Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`wqS|Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgv[w|Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2uu9|Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ztu|Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcssW|Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 9 QdYs~Tim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYm~Tim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8aYm~Tim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`qS}Julian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[w}Tim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9}Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z~u}Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc}sW}Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\|We}Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS 1>{1a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 u9~Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z u~Brian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sW~Travis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\We~Dan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sO~Travis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQ~Cory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]k~Daniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.(u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z'uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc&sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\%WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_$sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX#cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b"]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(1u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z0uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc/sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\.WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_-sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX,cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b+]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d*YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g)[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z:uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc9sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\8WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_7sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX6cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b5]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`3qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg2[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 Me;MsBaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sAaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s@aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i?auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s>aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3`=qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg<[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2;u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) o$O]osJaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sIaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iHauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Gu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZFoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sEaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sDaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aCoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 a$6SaiRauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1Qu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Pu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZOoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sNaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sMaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aLoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sKaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 e6HeZu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZYoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sXaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sWaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aVoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sUaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sTaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sSaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 W{(:Wbu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZaoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s`aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s_aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a^oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s]aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s\aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1[u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD 003327d10792eea74e04a08aa7c0f639fd161e818ab7429040bb782b80528836D 6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71D 104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354D 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400D b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14D b117e70211d78eb30774ba461df9da6a4f942000e2a8219f8b004dc81cbf2717D  2c109d9902874531e8e32243861033b520ba159619a411c86ae995c640ef704dD  7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8D  503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200D  2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7D  a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217D 116bd3e12d0db53ecf0b63f3892438dfea26c8582f1331bfb5c5a9edfaacbb40D ed992c5273589cc4cc8408e17e5c76eea7dfd2a53b17cf91fcb170c1913e4aae X{"FXsjaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2siaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ahoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sgaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sfaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1eu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YdmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84cu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 ;Qbs]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aqYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8apYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7ou Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YnmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84mu Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1lu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZkoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 /Aza/d|YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a{YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8azYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7yu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zxuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcwsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\vWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_usOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXtcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .>{.dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX~cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b}]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 +>{+aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 (2s.(g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(g [wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) /4rH/)u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z(uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc'sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\&WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_%sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX$cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b#]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d"YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`!qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problem z1g=z\2WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_1sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX0cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b/]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a-YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a,YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`+qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg*[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 )N)_;sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX:cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b9]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a7YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a6YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.75u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z4uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc3sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 .9 S._DsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXCcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bB]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a@YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8?u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z>uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc=sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\<WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS &9 P&XMcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bL]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aJYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8gI[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Hu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcFsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\EWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS (=XR(XVcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bU]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dTYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gS[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2Ru9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcPsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\OWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_NsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section =XR b_]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d^YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`]qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg\[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2[u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zZuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcYsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\XWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_WsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check section er+V:eD  c34b484adea898991e01c0a9fa37461e611356511419b3493d21b042095d503aD 3713993ca2a2447460ee8966c3f8232cdb7822c332142027158c0f5eddf01b74D 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aD 6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20D f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dD 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0fD eb4c7db2cf1e84e0caf9266c48e91e89573f43f036bbe3b80eca8ba69eba879aD 42f2b1bf15af1634bfa5675af5d10017213a27c63e865c9e90770ecc2089c6b0D b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22D 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708D e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47D 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713D 1fc5218b91fe80bbbda8a11330b2e32003114044dab2d977da21387520026550 -Aza-ahYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`gqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgf[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2eu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zduBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilccsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\bWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_asOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX`cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9 .3qG.qu9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zpuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcosWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\nWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_msOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXlcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bk]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aiYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 d6h IdzzuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcysWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\xWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_wsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXvcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bu]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)asYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8arYmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7 .e2s.zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b~]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a|YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8{u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Ae-kAc sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_ sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) (|R(csWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +|J+\WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nil Ld&YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a%YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a$YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7`#qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg"[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2!u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1 1>{1a/YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a.YmTim Mullin - 7.1.33-7_@- EA-9189: Update litespeed from upstream to 7.7-u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z,uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc+sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\*WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_)sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX(cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b']kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8 .2s..a8YmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.87u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z6uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc5sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\4WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_3sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX2cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b1]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) (2s.(gA[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2@u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc>sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\=WeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_<sOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionX;cQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b:]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) .3qG.Ju9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zIuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcHsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\GWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_FsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXEcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bD]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)aBYmTim Mullin - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8 (-kA(Su9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zRuBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilcQsWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\PWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_OsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXNcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bM]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dLYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)gK[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 _1cD_z\uBrian Mendoza - 7.1.33-15d[@- ZC-10936: Clean up Makefile and remove debug-package-nilc[sWTravis Holloway - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\ZWeDan Muey - 7.1.33-13a@- ZC-9589: Update DISABLE_BUILD to match OBS_YsOTravis Holloway - 7.1.33-12`ٹ- EA-9013: Disable %check sectionXXcQCory McIntire - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9bW]kDaniel Muey - 7.1.33-10_- ZC-7893: Update DSO config to factor in PHP 8dVYsTim Mullin - 7.1.33-9_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`UqSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemgT[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2 ^e:^hdasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lca{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lba{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)laa{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x`YTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71`_qSJulian Brown - 7.1.33-18f)@- ZC-12167: Correct libxml2 problemg^[wTim Mullin - 7.1.33-17e\- EA-11821: Patch to build with the latest ea-libxml2]u9Brian Mendoza - 7.1.33-16dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD- 8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdD, 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5D+ 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493D* 9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732D) e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77D( a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0D' 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024D& 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aD% e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02D$ aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362D# 0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34D" e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43D! 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59 6(T6hmasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lla{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lka{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)lja{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^iqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionch[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesigY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshfasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33heasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 G(T#GhvasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31lua{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)lta{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[sUeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^rqOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncq[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesipY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshoasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hnasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 6(T6la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l~a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y}sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[|UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^{qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectioncz[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiyY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshxasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hwasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32 .(O'.xYTim Mullin - 7.1.27-2\- EA-8291: Fix pear installing before php-cli when installing ea-php71ysBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31 6 Dl6^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l a{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) 6 Dl6^qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesiY}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)la{Cory McIntire - 7.1.28-1\- Updated to version 7.1.28 via update_pkg.pl (EA-8316) G1U}G^#qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check sectionc"[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi!Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33hasCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32hasCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31la{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)la{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS ,$Dl,c,[oDaniel Muey - 7.1.33-3^@- ZC-6611: Do not package empty share directoriesi+Y}Tim Mullin - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh*asCory McIntire - 7.1.33-1]- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h)asCory McIntire - 7.1.32-1]nU- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h(asCory McIntire - 7.1.31-1]B@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l'a{Cory McIntire - 7.1.30-1\@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l&a{Cory McIntire - 7.1.29-1\-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y%sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[$UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS >?V}>c5[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh4asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h3asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h2asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i1Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh0asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y/sBrian Mendoza - 7.1.33-6d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[.UeDan Muey - 7.1.33-5a@- ZC-9589: Update DISABLE_BUILD to match OBS^-qOTravis Holloway - 7.1.33-4`ٹ- EA-9013: Disable %check section 3(Pw 3h>asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h=asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h<asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i;Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh:asCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h8asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h7asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h6asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 8-U|8hGasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hFasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hEasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iDY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshCasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hAasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h@asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c?[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories C-UChPasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hOasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hNasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^MqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hKasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hJasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hIasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cH[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directories 2-U 2hYasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hXasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28yWsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^VqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhUasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hSasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hRasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cQ[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesbR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{bjs| )2;DMV_hqz &/8AJS\‚dĂmłvƂǂȂɂʂ#˂,̂5͂>΂GςPЂY҂bԂkՂtւ}ׂ؂قڂ"ۂ+܂4݂>ނH߂R\ႝeゝo䂝x傞悞 炞肞邞'ꂞ0낞9삞B킞KT]fox %.7@IR[dmv#, 5 > G P 2-U}2hbasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27yasBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^`qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h^asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h]asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h\asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshZasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 er+V:eD: 438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dD9 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbD8 ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebD7 a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aD6 e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20dD5 31c65e1ba0e26fcddaa895a0b0ec6fd91047225fb96608b8207cd17b1cc5d121D4 14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39D3 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220D2 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aD1 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eD0 0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3D/ c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bD. 2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8 8'O|8hkasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hjasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hiasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hhasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cg[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshfasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30heasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hdasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28icY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages 8'O|8htasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hsasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hrasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cq[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshpasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hoasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hnasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28imY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshlasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27 8'O|8h}asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h|asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h{asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cz[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshyasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hxasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hwasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ivY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshuasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 C2ZChasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh~asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 22Iq 2hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c [oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 G(IGtmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1ysBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 AA+^AZ"SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa!mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ+SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V)YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y'mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx&qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild%m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U$q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[#qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)ja4mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V3YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont2mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b1m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y0mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx/qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild.m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U-q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[,qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 JCCJ]>oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H=[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H<[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3b;m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y:mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx9qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild8m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U7q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[6qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z5SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS I,_BI]HoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HG[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4HF[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZESeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9Julian Brown - 2007-19^- ZC-6881: Build on C8@Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 F,_BFKR[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HP[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZOSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9Julian Brown - 2007-19^- ZC-6881: Build on C8JY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6{&T26K\[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HZ[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[YqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9Julian Brown - 2007-19^- ZC-6881: Build on C8SY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Ke[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]doOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[cqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9Julian Brown - 2007-19^- ZC-6881: Build on C8]Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 er+V:eDG 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0DF 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aDE 2636716be0255ab5f436d06f3a47bcea0f6202c03e82b50e36c0755bbf9d6585DD 8a0d89a2cd161a91e9adff982a5bee28cd4c1a923947763753be78a49a1164ebDC 32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17DB f3ac61eb0b6c774ef255e95a4fb5f8b463e411bafa9e8eae559234aefd2b8555DA 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858D@ 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428D? 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140D> ba21bbb6dda23729253d723d819ef2767ab4bb41291c3576ed163f7b143d3424D= 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1D< 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112D; 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04 ){&T2x)Ko[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]noOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Umq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[lqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qgm9Julian Brown - 2007-19^- ZC-6881: Build on C8fY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Qxm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uwq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[vqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZuSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSatmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VsYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontrmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qqm9Julian Brown - 2007-19^- ZC-6881: Build on C8pY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 r.k KrYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U~q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[}qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z|SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa{mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VzYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontymJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ =;|ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems >H{!^>d'm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U&q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rd0m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U/q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[.qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z-SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa,mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V+YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont*mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y)mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx(qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil t'I,tU9q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[8qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z7SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa6mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V5YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont4mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b3m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y2mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx1qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil LY LWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34b=m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+Y<mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx;qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild:m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 S8i1SuKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`GqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfFYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aSYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hRasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`QqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa]YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aafYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aeoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eDT bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9DS f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357DR 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bDQ 5a2210b46241f3be067d613638d21225d5852c3e82e99a88599819b740be933fDP 169fde934fdd098d680e67fa46fae9f0e5a9fe31e861f097277634a7461e1214DO bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfDN b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186DM 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739DL ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3DK 9a61aa3ba1e8e6791059d9c5749e66c6050dd0f83caa15108a7b1d9b33c8006dDJ c0ae6c938aa6eafc2b9404afe15190b61e59f2ca9ec5339a71f7a84bca4e9fbcDI fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0DH 6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704f \,N+\foYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bmqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaxoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fyYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a!oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f+YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`?qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf>YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`IqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aKYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hJasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^[qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uYoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^dqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uboJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a]oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fgYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2afoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eDa 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effD` 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceD_ b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3D^ 69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473D] 229592d44658176904562f05b7f6412b74ce99ebe395ac138c0f3b9b574eb7ceD\ b8ec220d40e3d426369fb3d50908b5cd8dc811ea66659a5adc8d54fed6ee75cfD[ 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282DZ 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8DY 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693DX f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37DW 2c3a66c501fe694d0f6136b1ccca535b7adc42cd71cc9dee60d167dd61ad72c7DV 28a84a219ead164327d7ee7aab4193c43357afadf9d6ae44943efc72a9504306DU e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4 \8i0\WvaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a~[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d}YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h|asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`{qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfzYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f#YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa,oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b+qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^*qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW)aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u(oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a'[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d&YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h%asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a$YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f-YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b>qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`7qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`AqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf@YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a?oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aMYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hLasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dbYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a`YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fiYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ahoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bgqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^fqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWeaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9udoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ac[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDn 6b137b61aa18b287e132c06d94e8c7fdedbd858399e06b1989d06c879b6c0419Dm 0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881Dl b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caDk 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafDj f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496Di b92ac6b9b5ac769698bde7a851d5859c2ec9d139b2512f66605676c210789144Dh e02bcda2ea989d9d0778b94247f77e3e89b3dadc8ee10998f88ecb7907bf23afDg 322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eDf 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dDe 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4Dd 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feDc 9cbf3aaa44e905b5f7a5f5629f1d3a7ef60da71d86bcc3e578583d8077ba9452Db a56e9753b8f57b226d6253e99d26645e8469c1bad38c01ccb9afc137f0fba0a6 `"e0`htasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`sqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`}qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf|YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a{oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h~asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW!aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\W*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f%YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a$oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b#qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^"qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su3oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`/qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh<asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a;YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h:asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`9qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf8YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a7oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaEYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hDasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aCoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaNYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aMoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bLqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^KqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWJaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uIoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aH[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hFasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fWYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa`oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b_qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW]aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u\oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dZYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aXYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34faYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]brqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWpaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uooJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8an[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dmYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hlasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`kqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfjYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD{ 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fDz 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaDy 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cDx dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3Dw b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765Dv e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646Du cd3887bb27f5f7f932643e0c8dc4e761d51440360df5d5eb556149c3be4d02eaDt 10a2648730487f15bd992024ade1ebb651b9ee2ae266311a22c52dfec73d4c51Ds ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428Dr 123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9Dq 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9Dp 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cDo b01be17585e7593d971709d89c5f37505da69c704dcdf4753f23c3096ce8e2fd J1a(Ju{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34awYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hvasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`uqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemftYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2asoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h(asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`'qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf&YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a%oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`1qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf0YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a/oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b.qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^-qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW,aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u+oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a*[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d)YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb:qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u7oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a3YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h2asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a=YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h<asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a;oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^LqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWKaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uJoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aI[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dHYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hGasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aFYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWUaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uToJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aS[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dRYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hQasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aPYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fOYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aNoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bMqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 [8i,[h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a[YmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7hZasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32fYYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aXoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bWqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^VqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section [3_,[agYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hfasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aeYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7hdasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) [,N,[apYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hoasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33anYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7^mqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8eceD d68fd3d7973f4f6ebd3281a025fa7ada8981b618c38dfff083ef2e87bcf1ab1fD bd08856ea818e48cc2fb97671145f7ff04dc95732b304fc326d7865a64a9722dD 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213D d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212D 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6D 2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dD 62a456e2d01ad3636337c83df4e8a6440d63bf128cbf492f000858ba2e992e0dD 89c4a3cf34a86c6a132e3ee326dd2a55040bd65a653b35416b0e5b26f79924f0D b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81D~ 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595D} 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641D| c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1 Z,N+ZhyasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33axYmTim Mullin - 7.2.32-2_@- EA-9189: Update litespeed from upstream to 7.7bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 Z/b,ZhasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34azYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aa oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a/b,aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]2^%]b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju/oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h,asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a+YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h*asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`)qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf(YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a'oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a5YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h4asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a3oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaA[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d@YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h?asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a>YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dJYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hIasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aHYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fGYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aFoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bEqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^DqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWCaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uBoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dSYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fQYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aPoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bOqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^NqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWMaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uLoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aK[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`h\asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`[qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfZYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aYoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aT[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8bRxRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{bkt}!*3<ENW`ir!{"# $%&('1(:)C*L+U,^-g.p0y12 345&6/788A9J:S;\=e>n?wAB CDE$F-G6H?IHJQKZLcMlNuP~QRST"U+V4W=XFYOZX[a\j]s_|`abc d)e2f;gDhMiVj_khlqmzop qrs't0u9vBwK d3_2d`eqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfdYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2acoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^aqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW`aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u_oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a^[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d]YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbnqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34agYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hfasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^wqO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dsYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hras Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aqYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hpas Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aooWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968D e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75D fe89f324fc42b30d0a6a1c745f916e707dd36db4d6f7e71d3be22d7cba031288D 65dc1058396da62113e4e372e09b1442c53ffafd6c6326c943667caf2eb6d559D ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700D dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597D ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dD 339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1dD  de11a86c0e0de2336c59e8a22bf1c3f769588ef89484be1bc7a6997139fda1a2D  df3f0383725a20cb4917dc759081a9af58f4e00b41ebebbd315fdaccd506da77D  bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7D  2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356D  bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96 a5da^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u~o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a}[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d|Ys Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h{as Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34azYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8ayoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Suo Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a#YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h"asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`!qS Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf Yw Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa-YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h,asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a+oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aa6YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f?YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a>oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b=qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^<qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW;aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u:oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a9[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d8YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h7asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaHoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bGqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^FqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWEaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uDoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aC[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dBYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hAasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a@YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aQoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fIYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`SqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfRYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a_YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h^asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`]qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf\YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;nal[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aiYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hhasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aau[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dtYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hsasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34arYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD" 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9fD! 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725bD  19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48eD 9e6b307653f4e188e641ed68d87e4c4ed2e21f53307ad70cbcbc5cfff186b806D 0011a6d7f5341ddeaec2b5037ea5db962273dc3d13fee90073f07e4cb1371785D abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dD ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aD 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8D 267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275D 86783ccaac975283ea99c6bfc343a2d70fcb985f432cf580bd84432acf104429D d7ccd55bed191b1e102ca6daa291c6e95b94964b59e84903d399588256b8cfb1D 8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bD 69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68 \,d0\d~YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h}asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a|YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f{YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2azoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22byqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^xqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWwaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uvoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a%YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h$asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^4qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW3aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u2oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a1[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d0YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h/asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a.YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW=aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u<oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a;[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d:YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a8YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f7YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a6oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b5qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WFaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fAYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a@oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b?qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^>qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SuOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`KqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfJYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aIoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^GqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhXas Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aWYm Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hVas Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`UqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfTYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaaYm!Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h`as!Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a_oW Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qW Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qO Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQ Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[o Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[k Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYs Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aajYm"Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aioW!Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqW!Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqO!Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQ!Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueo!Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[k!Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYs!Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbas!Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fsYw"Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aroW"Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqqW"Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^pqO"Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWoaQ"Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uno"Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8am[k"Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dlYs"Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hkas"Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 er+V:eD/ 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bD. 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81D- afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2D, a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8dbD+ af76665a4d16664cd1253fc4dd5c75fe1d7a011d81cb388aa2c814982b7aeebeD* 300b023bc433bd34e834646852338995f1e47492af6b4253de496ef008bd924aD) 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bD( a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480D' b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fbD& 5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14D% a91627d9b3a3bfd83893748610a0f88854a85859c81371248afeaf3a3788850fD$ ecfab60079936d8b0157c26372a9c1eb4b1d6d384edf20ec232dd4fa869c9138D# cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43 a/b,aa|oW#Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b{qW#Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^zqO#Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWyaQ#Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uxo#Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aw[k#Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dvYs#Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)huas#Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34atYm#Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\aoW$Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW$Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO$Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ$Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo$Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k$Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs$Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~as$Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f}Yw#Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bqW%Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO%Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQ%Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u o%Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [k%Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys%Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has%Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS$Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw$Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Juo&Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k&Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs&Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has&Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm&Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has&Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qS%Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw%Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW%Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na [k'Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs'Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has'Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm'Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has'Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW&Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW&Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO&Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ&Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa)[k(Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d(Ys(Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h'as(Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a&Ym(Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a%oW'Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b$qW'Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^#qO'Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW"aQ'Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u!o'Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\d2Ys)Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h1as)Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a0Ym)Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f/Yw(Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a.oW(Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b-qW(Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^,qO(Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW+aQ(Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u*o(Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\d;Ys*Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:as*Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f9Yw)Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a8oW)Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b7qW)Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^6qO)Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW5aQ)Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u4o)Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a3[k)Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hDas+Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`CqS*Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfBYw*Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aAoW*Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qW*Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qO*Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQ*Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=o*Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[k*Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`MqS+Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfLYw+Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aKoW+Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqW+Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqO+Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQ+Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGo+Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[k+Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYs+Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"ZbVqW,Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^UqO,Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWTaQ,Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uSo,Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aR[k,Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dQYs,Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hPas,Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aOYm,Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hNas,Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^_qO-Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW^aQ-Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u]o-Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a\[k-Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d[Ys-Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hZas-Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYYm-Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hXas-Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aWoW,Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^hqO.Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWgaQ.Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ufo.Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ae[k.Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8ddYs.Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hcas.Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34abYm.Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aaoW-Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b`qW-Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWqaQ/Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9upo/Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ao[k/Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dnYs/Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hmas/Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34alYm/Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fkYw.Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ajoW.Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22biqW.Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WzaQ0Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyo0Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[k0Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYs0Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvas0Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fuYw/Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2atoW/Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bsqW/Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^rqO/Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eD< e0b067800812ac143fd26881d92213f78a4c5aa8718dc6cf2645e16a686a25a2D; 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92D: 31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddD9 a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496cD8 a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52cD7 bedeb9121fa83170ef8f63e911c7b44b6928a6300bd43f80411e854092832c43D6 ba9b6808c7d4b212e95e06a7616225c258c72efdafc95e524ac559f41317c846D5 d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0D4 e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700D3 e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091D2 97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beD1 71d37b7a29855e186d5a762f6875d3aed2c587496b975b26cf7715534e12304bD0 2cd07865ccab83150dfe3fedbd411408bd496621486bbf033da00f389fa92029 S8i1Suo1Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k1Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs1Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has1Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qS0Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf~Yw0Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a}oW0Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qW0Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qO0Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh as2Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a Ym2Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h as2Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qS1Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw1Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW1Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW1Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO1Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ1Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaYm3Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has3Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoW2Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW2Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO2Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ2Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo2Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k2Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys2Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaYm4Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW3Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW3Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qO3Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ3Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo3Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k3Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs3Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has3Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f'Yw4Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a&oW4Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b%qW4Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^$qO4Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW#aQ4Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u"o4Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a![k4Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d Ys4Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has4Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aa0oW5Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b/qW5Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^.qO5Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW-aQ5Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u,o5Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a+[k5Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d*Ys5Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h)as5Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a(Ym5Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a9oW6Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qW6Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qO6Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQ6Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5o6Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[k6Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3Ys6Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2as6Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f1Yw5Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]bBqW7Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqO7Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQ7Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?o7Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[k7Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=Ys7Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h<as7Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`;qS6Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf:Yw6Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(JuKo8Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[k8Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dIYs8Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHas8Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aGYm8Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hFas8Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`EqS7Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfDYw7Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aCoW7Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;naT[k9Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dSYs9Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hRas9Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aQYm9Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hPas9Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aOoW8Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqW8Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqO8Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQ8Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aa][k:Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d\Ys:Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h[as:Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aZYm:Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aYoW9Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bXqW9Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^WqO9Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWVaQ9Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uUo9Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dfYs;Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)heas;Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34adYm;Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fcYw:Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aboW:Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22baqW:Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^`qO:Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW_aQ:Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u^o:Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \"e0\doYs - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnas - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fmYw;Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aloW;Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bkqW;Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^jqO;Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWiaQ;Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uho;Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ag[k;Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 `"e0`hxas=Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`wqS - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfvYw - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2auoW - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqW - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqO - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQ - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqo - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[k - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eDI 8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152aDH 267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09DG b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3DF 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceDE 622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8DD 27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333DC 43d9ab6d22d1a27756a97203f3b8a2d38258b981b7b72916bc1bd5ba64ef4feeDB cad06a38fda8510a55608ab136445149f49ae753b09283cb0cdb4dd5c8207b7bDA 69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eaeD@ 04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bD? 0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53D> 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12D= 3ce1d23204494d926e1f4b86e90a88e798e515d0f6580edfe9e4ce39f2ca5057 d3_2d`qS=Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYw=Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW=Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qW=Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qO=Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQ=Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{o=Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[k=Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYs=Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb qW>Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qO>Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ>Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo>Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k>Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs>Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has>Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm>Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8has>Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^qO?Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ?Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo?Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k?Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs?Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has?Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a Ym?Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h as?Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a oW>Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^qO@Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQ@Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uo@Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[k@Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYs@Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)has@Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYm@Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoW?Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW?Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YW%aQACory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u$oAJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a#[kADaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d"YsATim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h!asACory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmATim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYw@Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoW@Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqW@Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\W.aQBCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-oBJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[kBDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+YsBTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*asBCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f)YwATim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a(oWAJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b'qWATravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^&qOATravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1Su7oCJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a6[kCDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d5YsCTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h4asCCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`3qSBJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf2YwBTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a1oWBJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b0qWBTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qOBTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mh@asDCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a?YmDTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h>asDCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`=qSCJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf<YwCTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a;oWCJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b:qWCTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^9qOCTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW8aQCCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aaIYmETim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hHasECory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aGoWDJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWDTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqODTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQDCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoDJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsDTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) a,N+aaRYmFTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aQoWEJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bPqWETravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^OqOETravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWNaQECory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uMoEJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aL[kEDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dKYsETim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hJasECory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f[YwFTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aZoWFJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bYqWFTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^XqOFTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWWaQFCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uVoFJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aU[kFDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dTYsFTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hSasFCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aadoWGJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bcqWGTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^bqOGTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaaQGCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u`oGJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a_[kGDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d^YsGTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h]asGCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a\YmGTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 y;;yimogHJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Ql[KHDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllka{HCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hjY{HTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hiY{HTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XhY[HTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XgY[HTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WfYYHTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyfeYwGTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ib.iQv[KIDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllua{ICory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5htY{ITim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hsY{ITim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XrY[ITim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XqY[ITim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WpYYITim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyooHJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[nUeHDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS W4PWQ[KJDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll~a{JCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h}Y{JTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h|Y{JTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X{Y[JTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XzY[JTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0yoIJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[xUeIDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiwogIJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 er+V:eDV 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679DU 5400c9f4ae663890c215ab4149f7d4f87612628d3593b54840020f15188475b4DT 47539f1d6ac8468d558144eb8f15701b17947cb7d2d8c6a155a3a321611d2b12DS c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911DR 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909DQ 13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751DP f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8DO 096677dcd5bb3dd543720cbf5bd392048ff7b4bc2726df865f7aeac2720a67c4DN e7c44a3d1ec1ec5ca29041a6e782d1d9355e3f330708f7c0c00c125d88bf5fdcDM c6a8285a803eebfec46cf13e657f445bba170d25991586270a463411e72b215eDL 7cf093ddb15e9968b5e022e9f296109b651d30cb88fb1064a99bd1af5d0fd234DK 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aDJ 6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2d G4G#Gla{KCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{KTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{KTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[KTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XY[KTim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0aoWJJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeJDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 N>W*Nla{LCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{LTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{LTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[LTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a oWKJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22 oKJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[ UeKDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogKJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KKDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball O>W'OhY{MTim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{MTim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[MTim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1kgsLDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWLJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oLJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeLDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogLJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KLDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball ?;o?d#YsNTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"asNCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34k!gsMDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa oWMJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oMJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeMDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogMJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KMDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{MCory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 `"e0`h,asOCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`+qSNJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf*YwNTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a)oWNJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qWNTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qONTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQNCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u%oNJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[kNDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 d3_2d`5qSOJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf4YwOTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a3oWOJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b2qWOTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^1qOOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW0aQOCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u/oOJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a.[kODaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d-YsOTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) Z/[}"Zb>qWPTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^=qOPTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW<aQPCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u;oPJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a:[kPDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d9YsPTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h8asPCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a7YmPTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h6asPCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 [/^[^GqOQTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWFaQQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uEoQJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aD[kQDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dCYsQTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hBasQCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aAYmQTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h@asQCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a?oWPJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 a5da^PqORTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWOaQRCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uNoRJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aM[kRDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dLYsRTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hKasRCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aJYmRTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aIoWQJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bHqWQTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Y5f-YWYaQSCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uXoSJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aW[kSDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dVYsSTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hUasSCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aTYmSTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fSYwRTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aRoWRJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bQqWRTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 \8i0\WbaQTCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoTJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kTDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asTCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f]YwSTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a\oWSJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b[qWSTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ZqOSTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section S8i1SukoUJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aj[kUDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYsUTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhasUCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`gqSTJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemffYwTTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aeoWTJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bdqWTTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section mCx>mhtasVCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34asYmVTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hrasVCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qqSUJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfpYwUTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aooWUJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWUTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOUTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQUCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a3_2aa}YmWTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h|asWCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a{oWVJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bzqWVTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^yqOVTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWxaQVCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uwoVJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8av[kVDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8duYsVTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDc 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148Db 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87Da 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edD` dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752D_ ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205D^ a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1eD] 44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2aD\ ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505D[ cb65e22bd90d99eb193c06d30493fc86838d0146e1e413da38817444d59d837eDZ 6210ab4551a146c8704874825d5ddc882a23b55f5e5dcfc293c479d2cddb21bdDY da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aDX 15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfDW 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271db a,N+aaYmXTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOWTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQWCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoWJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kWDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsWTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asWCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fYwXTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWXJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWXTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOXTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQXCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oXJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kXDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsXTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasXCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoWYJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWYTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOYTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQYCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoYJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kYDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsYTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasYCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmYTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \*]'\a!oWZJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWZTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOZTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQZCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoZJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kZDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsZTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasZCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwYTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 ]2^%]b*qW[Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qO[Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQ[Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'o[Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[k[Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%Ys[Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$as[Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`#qSZJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf"YwZTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 J1a(Ju3o\Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a2[k\Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d1Ys\Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h0as\Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a/Ym\Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h.as\Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`-qS[Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf,Yw[Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a+oW[Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 nCx ;na<[k]Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d;Ys]Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:as]Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a9Ym]Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h8as]Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a7oW\Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b6qW\Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^5qO\Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW4aQ\Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 a,d.aaE[k^Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dDYs^Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hCas^Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aBYm^Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aAoW]Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qW]Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qO]Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQ]Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=o]Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 \,d0\dNYs_Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hMas_Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aLYm_Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fKYw^Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aJoW^Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bIqW^Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^HqO^Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWGaQ^Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uFo^Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 w"e0wbW[m`Jack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OV[G`Jack Hayhurst - 0.1X- Initial spec file creation.fUYw_Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToW_Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqW_Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqO_Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQ_Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPo_Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[k_Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{y]zf{o|x~ %.7@IR[dmv#,5>GPYbkt}!*3<ENW`jt~$.8BLV`js| )2;‚DÂMłVƂ_ǂhȂqɂzʂ˂ ̂͂΂'ς0Ђ9тB҂KӂTՂ]ւfׂo؂xقڂ ۂ܂݂%ނ-߂5=ႮE₮M gdgXgQ`SSaDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9_[UaJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b^[maJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O][GaJack Hayhurst - 0.1X- Initial spec file creation.R\WQ`Tim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU[YU`Daniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKZWC`Tim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QYSS`Dan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9X[U`Jack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ZXIX ZRjWQbTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUiYUbDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKhWCbTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QgSSbDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9f[UbJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.be[mbJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Od[GbJack Hayhurst - 0.1X- Initial spec file creation.RcWQaTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUbYUaDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKaWCaTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 ]YWZ]Ot[GdJack Hayhurst - 0.1X- Initial spec file creation.PsYKcDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRrWQcTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUqYUcDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKpWCcTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QoSScDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9n[UcJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bm[mcJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ol[GcJack Hayhurst - 0.1X- Initial spec file creation.PkYKbDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP er+V:eDp f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041Do d60ee9595af2a303718f6c3bd9a4d0bed74224ba4fd7ff65e9b0108053b8e0dcDn d8d2e0766a8a2ee5f8d3e83058838f8796bb245c4ffdfede33af7e96a33fc5d0Dm 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728Dl 172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7Dk 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dDj 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518Di b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78cDh e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2Dg fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bDf b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daDe eecd358ad14f4fad23f6a97286a43d0359577d36542584e8d84089efedccfeaeDd 9849134b781c68c84545efc912af66235741cca356cff3b9607ffaf01af67170 3ZW3b~[meJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O}[GeJack Hayhurst - 0.1X- Initial spec file creation.g|SdDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP{YKdDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRzWQdTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUyYUdDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKxWCdTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QwSSdDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9v[UdJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bu[mdJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. dgRb[mfJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GfJack Hayhurst - 0.1X- Initial spec file creation.gSeDan Muey - 4.0.3-5e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPYKeDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQeTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUeDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCeTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSeDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UeJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. gdgXgQSSgDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UgJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mgJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O [GgJack Hayhurst - 0.1X- Initial spec file creation.R WQfTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU YUfDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCfTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3Q SSfDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UfJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. ZXIX ZRWQhTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUhDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWChTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSShDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UhJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mhJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GhJack Hayhurst - 0.1X- Initial spec file creation.RWQgTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUgDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalKWCgTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3 [YWZ[Q$_GjJack Hayhurst - 2.2.7X- Initial spec file creation.P#YKiDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR"WQiTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU!YUiDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalK WCiTim Mullin - 4.0.3-1\- EA-8224: Updated to 4.0.3QSSiDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UiJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[miJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GiJack Hayhurst - 0.1X- Initial spec file creation.PYKhDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP 1+nK1U.YUkDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`-WmkTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY,W_kTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt+_ kJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q*_GkJack Hayhurst - 2.2.7X- Initial spec file creation.R)WQjTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU(YUjDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`'WmjTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY&W_jTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt%_ jJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 LUmLt8_ mJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q7_GmJack Hayhurst - 2.2.7X- Initial spec file creation.P6YKlDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR5WQlTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU4YUlDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`3WmlTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY2W_lTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt1_ lJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q0_GlJack Hayhurst - 2.2.7X- Initial spec file creation.R/WQkTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency U?<oUUBYUnDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`AWmnTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY@W_nTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt?_ nJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q>_GnJack Hayhurst - 2.2.7X- Initial spec file creation.P=YKmDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR<WQmTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU;YUmDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`:WmmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY9W_mTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstream ZV]ZPLYKoDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRKWQoTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUJYUoDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`IWmoTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYHW_oTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtG_ oJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QF_GoJack Hayhurst - 2.2.7X- Initial spec file creation.gESnDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliPDYKnDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRCWQnTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency .@kX.YVW_qTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtU_ qJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QT_GqJack Hayhurst - 2.2.7X- Initial spec file creation.RSWQpTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyURYUpDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`QWmpTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYPW_pTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtO_ pJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QN_GpJack Hayhurst - 2.2.7X- Initial spec file creation.gMSoDan Muey - 3.1.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD} 31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7cD| aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edD{ a25a609fb6cc882b17e450e0c0c3597ce2ea1fc96fab259f9cef8acdc8686c7bDz 031602ae83461ad50d6dae8f35ee9c51d381ea2acc54a1729c42fb0ea0d7f866Dy 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801Dx 44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925Dw 021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952Dv c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880Du dd5c2ecb32f806622ab814cd76560927662aab73986c0c67bc26df5a45c09cd4Dt 94636bd09a6bce7c3b17aee55c82148da7ebded6b6d4f17a695388377cc57223Ds 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6Dr 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3Dq de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52 \C _\P`YKrDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR_WQrTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU^YUrDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`]WmrTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleY\W_rTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamt[_ rJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QZ_GrJack Hayhurst - 2.2.7X- Initial spec file creation.RYWQqTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUXYUqDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WWmqTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module 63ro6aj[ktDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8diYstTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hhastCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34PgYKsDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRfWQsTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUeYUsDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`dWmsTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached moduleYcW_sTim Mullin - 3.1.3-1\- EA-8224: Updated to 3.1.3 from upstreamtb_ sJack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qa_GsJack Hayhurst - 2.2.7X- Initial spec file creation. ],d1]dsYsuTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hrasuCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qqStJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfpYwtTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aooWtJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bnqWtTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^mqOtTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWlaQtCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ukotJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`h|asvCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`{qSuJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfzYwuTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2ayoWuJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bxqWuTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^wqOuTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWvaQuCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uuouJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8at[kuDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aaoWvJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWvTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOvTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQvCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uovJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kvDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsvTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h~asvCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a}YmvTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbqWwTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOwTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQwCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u owJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kwDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YswTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)haswCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmwTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8haswCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abqWxTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOxTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQxCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoxJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kxDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsxTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasxCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmxTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWwJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^ qOyTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQyCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoyJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kyDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsyTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasyCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmyTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwxTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWxJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^)qOzTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQzCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'ozJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kzDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YszTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h$aszCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f#YwyTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a"oWyJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b!qWyTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZW2aQ{Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1o{Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[k{Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/Ys{Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.as{Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`-qSzJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf,YwzTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a+oWzJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWzTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`d;Ys|Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:as|Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a9Ym|Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h8as|Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`7qS{Julian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf6Yw{Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oW{Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qW{Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qO{Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hDas}Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYm}Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hBas}Cory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aAoW|Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qW|Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^?qO|Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQ|Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=o|Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[k|Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahMas~Cory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aLYm~Tim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aKoW}Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqW}Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqO}Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWHaQ}Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGo}Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[k}Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYs}Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eD  95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8D  4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4D abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacD c41a9eb2a36c3b51f3a62678850d8cb49a4b4d16c9b689adf24b36ea5036a2f6D 1fcde3f5118026214970fd8f3d7cd94c09e751bfbe2d1b53fa3238040fc82effD 253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861D b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fD 25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638D bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745D 99a7296f7aeb50192699dde213254afdbb9dcc1feea6cf1287395ead0651da33D 4b5e96d17cec1108ddee71da2300f3209af39d7823c43adade42bcad831466faD ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdD~ a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1 c3_2caVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fUYw~Tim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToW~Julian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqW~Travis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqO~Travis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWQaQ~Cory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPo~Julian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[k~Daniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYs~Tim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\fhYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8al[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`iqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34auYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8htasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`sqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h~asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?au oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`%qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf$YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`h0asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`/qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa9oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a4[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a1YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbBqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d=YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h<asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a;YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h:asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abKqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dFYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hEasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aDYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aCoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^TqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aNYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fMYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD d9d70a73c21bcc86c69335915110de1090316a5d9cd3b8c66cb9bb1c6c6019e7D 95853a0e7ae448bd7f986aa3fb8e8eff95df4fb17b70a7fd49fb5a93bd3c2267D 5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77D 14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969D d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394D 8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990D 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5D bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691D 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116eD 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cD  3e811241879f3c6d834c8c34cb727b33cace99a2d84d28fc235856f022ae4178D  db08b2d135029ed8c92b485cf36ce7a3b4bd87bca25c6c7f37165a713268613cD  91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783 \5_\^]qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fWYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`aqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf`YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a_oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hlasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`kqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfjYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34awYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hvasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2ca YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 VNf g_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creation VNf g%_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g$_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l#WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs "_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V!_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creation d%8:dg-_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g,_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l+WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs *_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V)_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73(_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq'_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b&YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI w=buwl5WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 4_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V3_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php732_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq1_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b0YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIa/SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z.SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS w*g_w =_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V<_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73;_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq:_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a9SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z8SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg7_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g6_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 \%\d\E_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraqD_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1CSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaBSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZASeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg@_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g?_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l>WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs |=t|MSKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilaLSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZKSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgJ_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5gI_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4lHWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs G_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6VF_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 er+V:eD$ 3ea63e7bd0c625640b527729b174b5abc62befbb62c0cb5503bb2f2a2b6fdb63D# 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7D" 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047D! 7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dD  e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0D 60855503ed2909dc576a5b2ab8216519569d32c5c813e5b05a9da127241dc90aD e434dd5c3b01a6190625dde745d706cda565dd328b8c36a34bab969b4e4fbe34D c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cD e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0D c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99D 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fD dcc9acb027793b067fbffbf05ec7c71516134e6c6a5a70c5c52e7a107dadd1f1D 62e314a5a3a6fde6c34c89029a2d2179da39512bd3993d9fde0104b5b5f290e8 \,N+\fVYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aUoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bTqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^SqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWRaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uQoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aP[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dOYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hNasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-ba_oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hXasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`WqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWhaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ugoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8af[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8deYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hdasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34acYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hbasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`aqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf`YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hlasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33akoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bjqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^iqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?auzoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ay[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dxYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hwasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34avYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a~oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b}qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^|qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW{aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a/b,aa'oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b&qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^%qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW$aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u#oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a"[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d!YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"Zb0qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^/qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW.aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u-oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a,[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d+YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h*asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a)YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h(asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)ab9qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^8qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW7aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u6oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a5[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d4YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h3asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a2YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a1oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^BqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWAaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u@oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a?[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d>YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h=asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a<YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f;YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a:oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^KqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWJaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uIoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aH[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dGYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hFasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fEYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aDoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bCqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWTaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uSoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aR[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dQYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hPasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`OqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfNYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aMoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bLqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 er+V:eD1 1ba9e8f35eadfe42ed99eacbe48e1afc72cd37e0b880f5542cf9deb7da11e8e2D0 a600dad4a3c72cba7f06b166cc3db59c8f9da86d4760c9410717c2d5362e669aD/ 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32D. 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faD- d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7D, 35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ceD+ 83e0f019a5391403fb576617bc65035d6c71b84dad333a71ee317251e60cbaf0D* c77940148e4e177b8cd6bc6ef3e31448b5064f5a8f60dc338b2dd4317bc9a52eD) 129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62D( ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bD' c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48eD& 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bD% e501ebf044a97b2193a19454888f4efcc3684952f89379a50e9794230c654151 `8i4`d]YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h\asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a[YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hZasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`YqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfXYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aWoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bVqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^UqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hfasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aeYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hdasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33acoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bbqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^aqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW`aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u_oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a^[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ahoasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34anYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8amoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22blqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^kqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWjaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uioJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ah[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dgYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2caxYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fwYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2avoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22buqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^tqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWsaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uroJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aq[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dpYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^~qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW}aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u|oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a{[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dzYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hyasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.Pu%oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a$[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d#YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h"asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a!YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section aCx?au.oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a-[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d,YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h+asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a*YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a)oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b(qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^'qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW&aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pa7[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d6YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h5asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a4YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f3YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a2oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b1qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^0qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW/aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 \,d)\a@[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d?YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h>asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f=YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a<oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b;qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^:qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW9aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u8oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 ],d1]dIYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hHasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`GqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfFYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aEoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bDqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^CqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWBaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uAoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 `"e0`hRasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`QqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfPYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aOoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bNqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^MqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWLaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uKoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aJ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 er+V:eD> c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397D= 7d58617d62f44f2e3f3b236fb1c27a6a88b6e3e0a2d4ee99bdd5c6f2f0611aa5D< 5a9af5721cd36b27d4450cadf23afbd98522336f3901115f56d0c12a6359d9c1D; 2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721D: 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70D9 9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2D8 a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017D7 41508e3252e55874fd05250d183b80d749fd38e8c67420e09eedaf36efc36a59D6 41c0a85823abf174652262df17197f27f4df40348e803a0d9aeae907f266c063D5 d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aD4 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326D3 d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07aD2 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692 a/b,aa[oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bZqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^YqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWXaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uWoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aV[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dUYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hTasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aSYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 Z/[}"ZbdqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^cqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWbaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uaoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a`[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d_YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h^asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a]YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h\asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 a6b)abmqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^lqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWkaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ujoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ai[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dhYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hgasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34afYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aeoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]1`]^vqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWuaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9utoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8as[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8drYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hqasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34apYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8foYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2anoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 \5_\^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW~aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u}oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a|[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d{YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hzasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fyYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2axoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bwqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z5g.ZWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 `8i4`dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33` qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^ qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]"e.]hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 a3_2ah#asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a"YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a!oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) c3_2ca,YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f+YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a*oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b)qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^(qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW'aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u&oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a%[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d$YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f5YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a4oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b3qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^2qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW1aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u0oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a/[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d.YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h-asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \,N+\f>YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a=oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b<qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^;qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW:aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u9oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a8[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d7YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h6asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 b0c-baGoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bFqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^EqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWDaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uCoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aB[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dAYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h@asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`?qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem T2a(TWPaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uOoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aN[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dMYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hLasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aKYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hJasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`IqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfHYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 P8g.PuYoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aX[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dWYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hVasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aUYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hTasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aSoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bRqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^QqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionbRNRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{傮_悮h炮q肮z邯ꂯ 낯삯킯'09BKT]fox %.7@IR[dmv   # , 5>GPYbkt| $-6? H!Q"Z$c%l&u'~()*+",+-4.=/F0O1X3a4j5s6|789: ;)<2=;>D?M@VA_ChDqEzFG HIJ'K0L9MB er+V:eDK 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893DJ a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaDI f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562DH bfbdb0479bf66d04d599f90d267609bf8994035f5c4f93bad2bb27dabba41651DG 0a590baec0f877ab83982fe0b4e7ef005caed494b0df9a6011bf5e22aa42c29eDF f9ef1807e59348d4c9e2e8f5686b288468db9dd0e518d0998a31a877f5c8789aDE 7fac2f4b5092cd86e9a6797f90a8f0a44dae892b0abf90e7ce1eb74a877a753eDD 999451de0db4dbf01faaecee08898151edc5d54c3ef8865b2c7832b4567969fcDC ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caDB a4146563a8389a1ac6dab23a4a5c51349ed3187161746ff627d9ba28e43f8a21DA 6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4D@ 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5D? 10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ce aCx?auboJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aa[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d`YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h_asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a^YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a]oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b\qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^[qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWZaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 pCx=pak[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8djYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hiasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34ahYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fgYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2afoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22beqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^dqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWcaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 :,d:staCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0isauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sraCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3fqYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2apoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22boqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^nqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWmaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uloJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 o6aoi|auCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1{u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZzoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83syaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sxaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3awoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22svaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2suaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 e6Heu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s~aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s}aCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVs aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWsaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?caoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 \/M\h$asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34#u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y"mIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84!u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 d3_2d`-qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf,YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a+oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b*qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^)qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW(aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u'oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a&[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d%YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\f6YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a5oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b4qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^3qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW2aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u1oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a0[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d/YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h.asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^?qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW>aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u=oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a<[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d;YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h:asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a9YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h8asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`7qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WWHaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uGoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aF[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dEYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hDasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aCYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33aAoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b@qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aWQaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uPoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aO[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dNYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hMasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aLYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aKoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bJqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^IqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0RuZoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aY[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dXYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hWasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aVYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fUYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aToWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bSqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^RqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section er+V:eDX 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecDW 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606DV be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232DU 0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc61DT 71875b87241f612ddd5440cb0936614f786d2eb9a64ef57e2672a40892deb531DS d4b2bf81304a1beddcfa4ea37ecb139855c1043dd2b0eeb9f61645ca6f80df15DR 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aDQ fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290DP 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fDO 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbDN 93f9b00309f93316c20e95240db371b24d57772e8e99ec3482ec1cf3e62703bfDM da252f0d71ed77ac9e2a3287205fe28e1d1277f682b2984937a41524df9f1582DL c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821 \Cx:\ucoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ab[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8daYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h`asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f_YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a^oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b]qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^\qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW[aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 qCx>qal[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dkYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hjasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`iqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfhYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2agoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bfqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^eqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWdaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 `,d1`auYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8htasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`sqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemfrYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aqoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bpqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^oqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWnaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9umoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 Z,N+Zh~asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a}oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b|qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^{qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWzaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uyoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ax[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dwYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hvasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 a/b,aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 a/b,aaoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8 \1]$\bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2 \1]$\b"qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^!qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ^1a^^+qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW*aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u)oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a([kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d'YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h&asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`%qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf$YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a#oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22 ]5g*]a4[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d3YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h2asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a1YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h0asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`/qSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf.YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a-oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b,qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 Z,d.Zd=YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h<asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a;YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h:asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a9oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b8qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^7qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW6aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u5oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8 a"e5adFYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hEasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aDYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aCoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bBqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^AqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW@aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u?oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a>[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 _"e0_hOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aNYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8fMYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aLoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bKqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^JqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWIaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uHoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aG[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8 \3_2\hXasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34fWYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aVoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bUqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^TqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWSaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uRoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aQ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dPYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) er+V:eDe 0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706Dd d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeDc 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760Db 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1Da e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aD` 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fD_ 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579D^ 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9D] 43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332D\ b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8D[ 0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618DZ be4a7d47c5272acfaa33a2dfec20941c35414e8a90c6a0f6a2626330b608f1cdDY 387c7cabf2618ab1c1fc13a7309d485680babf275b7ed1897f4bde7bda93431d d3_2d`aqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problemf`YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2a_oWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b^qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^]qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionW\aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u[oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8aZ[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9) \,N+\fjYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aioWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bhqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^gqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWfaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9ueoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ad[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dcYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34 \0_\^sqOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWraQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uqoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8ap[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8doYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hnasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34amYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hlasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`kqSJulian Brown - 7.2.34-10f)@- ZC-12167: Correct libxml2 problem W5d+WW|aQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u{oJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8az[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dyYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hxasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34awYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8hvasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33auoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22btqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1 a8n5aWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9uoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a[kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8dYsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34aYmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b~qWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^}qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section R8i0RuoJulian Brown - 7.2.34-4_- ZC-8005: Replace ea-openssl11 with system openssl on C8a [kDaniel Muey - 7.2.34-3_- ZC-7893: Update DSO config to factor in PHP 8d YsTim Mullin - 7.2.34-2_]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a YmTim Mullin - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f YwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check section ]Cx5]hasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27fYwTim Mullin - 7.2.34-9e\- EA-11821: Patch to build with the latest ea-libxml2aoWJulian Brown - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22bqWTravis Holloway - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^qOTravis Holloway - 7.2.34-6`ٹ- EA-9013: Disable %check sectionWaQCory McIntire - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9 8-U}8h asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30 8(U}8h)asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i(Y}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh'asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h&asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h%asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h$asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c#[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh"asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h!asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}Ch2asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^1qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh0asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h/asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h.asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h-asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c,[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh+asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h*asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 2(U}2y;sBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^:qOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionh9asCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h8asCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h7asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h6asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c5[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh4asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h3asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29 C(U}C^DqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhCasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hBasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hAasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h@asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c?[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh>asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h=asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h<asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28 '>f'hMasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hLasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cK[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshJasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hIasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hHasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iGY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshFasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27yEsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 8(Ow 8hVasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cU[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshTasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hSasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hRasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iQY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshPasCory McIntire - 7.2.27-1^)- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27hOasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hNasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33 8(Ow 8h_asCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c^[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directoriesh]asCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h\asCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h[asCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28iZY}Tim Mullin - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packageshYasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hXasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hWasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 er+V:eDr facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dDq 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249Dp 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292Do 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7Dn f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faDm e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93Dl 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6Dk 9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fDj 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670Di 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fDh 99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911Dg 12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975Df 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593 C(ZChhasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31cg[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshfasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30heasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hdasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^cqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhbasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34haasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h`asCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 2(Zq2cq[oDaniel Muey - 7.2.30-2^@- ZC-6611: Do not package empty share directorieshpasCory McIntire - 7.2.30-1^@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30hoasCory McIntire - 7.2.29-1^s^- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29hnasCory McIntire - 7.2.28-1^Nt- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28ymsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^lqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhkasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34hjasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hiasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32 -(Pq-hzasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hyasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hxasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24ywsBrian Mendoza - 7.2.34-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil^vqOTravis Holloway - 7.2.34-2`ٹ- EA-9013: Disable %check sectionhuasCory McIntire - 7.2.34-1_u- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34htasCory McIntire - 7.2.33-1_+- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33hsasCory McIntire - 7.2.32-1_- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32hrasCory McIntire - 7.2.31-1^2- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31 :(Y:hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hasCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h~asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_}qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh|asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h{asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:h asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:iauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9i'auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i&auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i%auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h$asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_#qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh"asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h!asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 A.VAi0auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i/auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h.asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_-qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh,asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h+asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h*asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a)oWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i(auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 B&U}B_9qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh8asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h7asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h6asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h5asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h4asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24a3oWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i2auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i1auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 1'Mu 1hBasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hAasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h@asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h?asCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h>asCory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i=auCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i<auCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i;auCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h:asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :1W~:hKasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hJasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hIasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hHasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iGauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iFauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iEauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hDasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_CqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91W}9hTasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hSasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26hRasCory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iQauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iPauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iOauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iNauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hMasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_LqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check section 91X~9h]asCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h\asCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i[auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iZauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iYauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iXauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hWasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_VqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhUasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 er+V:eD 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49D~ 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96D} 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cD| ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52D{ acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeDz 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18Dy 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cDx a1b1e2f18bb4628178c30ce10f6c68b39dcd8a771359e613e02a20c2cb678111Dw ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eDv afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bDu 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17Dt 05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886Ds d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6 @1X~@hfasCory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aeoWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22idauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33icauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ibauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iaauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h`asCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29__qQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh^asCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28 @(Y@aooWJulian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22inauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33imauCory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ilauCory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ikauCory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hjasCory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_iqQTravis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhhasCory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hgasCory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 )Pv?)Uyq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[xqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZwSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSavmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VuYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionttmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qsm9Julian Brown - 2007-19^- ZC-6881: Build on C8rY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kq[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]poOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 3t^zYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z~SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9Julian Brown - 2007-19^- ZC-6881: Build on C8 r.k KrY mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 i"cMixqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8b m[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+ I=DpIVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problems I=DpIV)YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont(mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q'm9Julian Brown - 2007-19^- ZC-6881: Build on C8&Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K%[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]$oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H#[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H"[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z!SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 0=Ag0a3mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V2YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont1mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q0m9Julian Brown - 2007-19^- ZC-6881: Build on C8/Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K.[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]-oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H,[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z+SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa*mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81 6CGm6a=mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q:m9Julian Brown - 2007-19^- ZC-6881: Build on C89Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K8[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]7oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H6[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[5qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z4SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS $CA$ZGSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaFmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VEYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontDmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QCm9Julian Brown - 2007-19^- ZC-6881: Build on C8BY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KA[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]@oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[?qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS )HF)ZQSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaPmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VOYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontNmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QMm9Julian Brown - 2007-19^- ZC-6881: Build on C8LY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KK[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]JoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1UIq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[HqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 >H{!^>d[m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UZq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[YqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9Julian Brown - 2007-19^- ZC-6881: Build on C8USq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[RqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 r'U3rddm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ucq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[bqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa`mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Y]mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx\qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD  aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aaeD  01d0d7e1ce2534d5e1e750e558ba8a057f84c12a233c28e62bfcf74d64911e12D  060fe5460e0de314097132506ec301367672426b12787931aefe552ee1da0c75D  11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fD 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fD e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5D 439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffabD 1eed03b2a7763829755a22cd5c8d5ea0b1a8f859afa37b2e541bfadaf7989473D 2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3D 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cD 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eD b9d3c00ce57b7e65380c3a521b2b8810baf81794357cf05542e938a06a1301c6D 15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6a t'I,tUmq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[lqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bgm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YfmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxeqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nil WY$WtvmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qum9Julian Brown - 2007-19^- ZC-6881: Build on C8tY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ks[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]roOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1bqm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YpmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxoqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildnm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22 AA+^AZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8U{q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[zqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZySeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaxmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VwYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to production rHd5rZ SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 jHd)jamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 iCCiiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33bm[Julian Brown - 2007-28df@- ZC-10931: Stop building for ea-php74+YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBS '$/'#sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi%ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui$auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'3s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila1oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r.oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya;oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb9qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`7qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]6WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect5sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= Cq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbBqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`AqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeKq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`JqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]IWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectHs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Fs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yEs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaDoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]SWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRs Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a[oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiWog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiVau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eUq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbcqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiaog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui`au Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33_s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98D 2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50D 410cc338475ccce2bf5675fb7019ad879e9de4c5b8ef7f55499eb01ed154fe69D ac355b7722a58daf89c75b4615d9d84d449b4c9aa58e52ce7ac2c86b16ba6d3fD 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dD 9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348D 5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42dD 7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58D cfe16a84825c262eaa4aa766be7030f20a3811dd2e9ceb0a3aee9170517aa7a1D c767a198b80a90235755964c2c07d9c1b5c7d53d9583c423b997fb053b1985bbD 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55D 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50D  0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0d 'p 'bkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sois Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfs Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`sqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectqsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb~qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`/qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= ;q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeCq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{OTP]RfSoTyUV WXY)Z3[=\G]Q^[_dambvcd efg#h+i3j;kClKmSn[ocqkrss{tu vwx#y+z3{;|C~KS[cks{ #+3;CKS[cks{ #+3;CKS[cks{ #+3<EMV_gpx < ($<]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiOogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiNauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eMq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiYogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiXauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33WsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soasTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD& 2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54D% c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6D$ a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52D# 7d2d69c1845f54483bbbdebb86a2e03e45e1765511460257a5873f6e8737341eD" 35626d86b645d96409c9ac537ae9c1bf798e1d75898a92347156b825c102b3ecD! c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072D  b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061D d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89D 9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8D 43cae9ca3731d549476fd81eca65f5af11b45481527d47e1227bbda23186b114D 7c2a9f749eadab217ffba70e8c528c195df08cf4136f84c02dff70d099bc050eD e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8D 2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bdd >p >`kqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectisTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'ssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'#s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya+oW!Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'!Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qW!Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oy!Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`'qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= 3q'"Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qW"Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`1qS!Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0Wg!Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/s!Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.Yw!Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9!Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,s!Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee;q]"Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qS"Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9Wg"Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8s"Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7Yw"Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9"Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5s"Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oW"Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]CWg#Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBs#Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYw#Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9#Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?s#Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oW#Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'#Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qW#Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aKoW$Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'$Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqW$Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoy$Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiGog$Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiFau$Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eEq]#Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqS#Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbSqW%Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoy%Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiQog%Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPau%Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Os$Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYw$Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9$Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLs$Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b[qW&Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoy&Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soYs%Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw%Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9%Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVs%Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoW%Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'%Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`cqS&Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWg&Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectas&Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw&Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9&Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^s&Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oW&Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'&Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD3 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469D2 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621D1 e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eD0 d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aD/ f040b40af45265b15884c701835753a73c5e2c05370135ca87e66446e4c83ab1D. 8518c5b57f37c607d6908d24baa52665115200300157bc5db456a3a64ef361c3D- 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6D, 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40D+ e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2D* c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032D) 121def441ce22677fdbc27f158fda2a1f8de02e482069533a235c98c07df4ccfD( 0fc38d571b1ad923ecb563fd86e2141a3a399e2ac5238a0993abccb916076096D' 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90 '$/'ks'Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw'Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9'Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhs'Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoW'Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq''Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqW'Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoy'Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fsYw(Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9(Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqs(Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoW(Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'(Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqW(Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`mqS'Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWg'Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy{s)Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoW)Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq')Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqW)Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ewq](Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqS(Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWg(Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectts(Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiog*Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau*Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq])Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS)Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg)Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~s)Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}Yw)Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9)Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/' s*Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw*Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9*Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys*Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW*Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'*Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW*Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy*Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>s9+Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys+Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW+Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'+Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW+Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy+Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi og+Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui au+Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'s9,Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys,Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW,Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q',Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW,Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy,Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sos+Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw+Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya#oW-Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'-Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb!qW-Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oy-Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS,Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg,Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects,Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw,Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= +q'.Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qW.Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`)qS-Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem](Wg-Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect's-Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw-Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9-Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$s-Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee3q].Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qS.Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]1Wg.Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0s.Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/Yw.Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9.Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-s.Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oW.Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<];Wg/Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect:s/Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf9Yw/Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml28s9/Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y7s/Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila6oW/Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 5q'/Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb4qW/Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aCoW0Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'0Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbAqW0Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oy0Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi?og0Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui>au0Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e=q]/Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`<qS/Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbKqW1Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoy1Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiIog1Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiHau1Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Gs0Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYw0Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es90Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDs0Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bSqW2Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoy2Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soQs1Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYw1Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os91Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNs1Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoW1Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'1Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`[qS2Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWg2Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectYs2Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw2Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws92Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVs2Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoW2Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'2Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'cs3Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYw3Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2as93Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`s3Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oW3Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'3Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qW3Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oy3Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fkYw4Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js94Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yis4Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoW4Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'4Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqW4Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`eqS3Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]dWg3Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD@ a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6D? 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2D> 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5D= d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153D< 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272D; 9b56e4fbfa562c15d5030d6d102e11e84751b90412a781b7d0e8cc9cc9e5c6a9D: 0a73af037ebb351762d8dba9790e95dcf73479afbc6e43a79efe779032affadcD9 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cD8 f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304D7 0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7abD6 ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abD5 71f7b0bceb206439c1eb0763d80a1501bda1f5091f9a4f65fd921fec2b4ecce3D4 e16dbeec4f16e86074ef86614ac2a55dd7f0dee1a4c0bd5513bb83e82e2788b0 syKUsyss5Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaroW5Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 qq'5Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbpqW5Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eoq]4Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`nqS4Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]mWg4Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectls4Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmi{og6Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuizau6Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eyq]5Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`xqS5Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]wWg5Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectvs5Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYw5Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ts95Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'s6Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw6Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s96Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys6Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW6Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'6Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qW6Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oy6Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU> s97Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s7Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW7Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'7Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW7Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy7Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog7Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau7Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'s98Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys8Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW8Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'8Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW8Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy8Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so s7Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw7Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoW9Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'9Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW9Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy9Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS8Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg8Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects8Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw8Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= #q':Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qW:Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`!qS9Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] Wg9Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects9Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw9Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s99Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys9Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee+q]:Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qS:Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem])Wg:Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(s:Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'Yw:Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9:Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%s:Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oW:Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]3Wg;Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect2s;Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf1Yw;Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml20s9;Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y/s;Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila.oW;Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 -q';Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb,qW;Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 73d7v<U - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listi;au - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h:oe - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntui9au - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i8au - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h7as - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_6qQ - 7.3.28-2`ٹ- EA-9013: Optimize %check sectione5q];Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`4qS;Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem .&Mt.iEau=Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hDoe=Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiCau=Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iBau=Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hAas=Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_@qQ=Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionr?oy - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi>og - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui=au - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 6]hMoe>Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiLau>Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iKau>Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hJas>Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29rIoy=Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiHog=Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiGau=Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vFU=Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides list ?ciVau?Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iUau?Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hTas?Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29bSqW>Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoy>Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiQog>Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPau>Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vOU>Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiNau>Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 '@]i_au@Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i^au@Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30b]qW?Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oy?Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi[og?Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiZau?Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vYU?Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiXau?Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hWoe?Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu g'@]g gq'@Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqW@Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1reoy@Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soidog@Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuicau@Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vbU@Dan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listiaau@Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h`oe@Julian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with Ubuntu er+V:eDM 2865fb6e772d24f4b5aa7663335f43c3648e571c11e1463863e79f8525cd6721DL f610538e3a029613fd7acb5bf726e649b86de2726182cd291d0a045c2117ff51DK 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320DJ 6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6DI 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfDH 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902DG 7aa7127b71b3546fcd30865c06f2dacbac3a5025a0d723fd2f35befc68c75f64DF 98e0530aaf932da1664890ea2db4fc7b748333728c59af1339fe20c7601ccdf0DE 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359DD 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186DC b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69DB fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880DA 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edf &MfbpqWATravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rooyAJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soinogAJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuimauACory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33vlUADan Muey - 7.3.32-2a@- ZC-9470: Remove gmp extension from common’s built-in Provides listikauACory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32hjoeAJulian Brown - 7.3.31-2a]- ZC-9365 : Correct build issues with UbuntuiiauACory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ihauACory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 Hp *HyxsBBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWBJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'BTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWBTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyBJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soisogBJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuirauBCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 qq'ATravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems /fu%/ q'CTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWCTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyCJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi}ogCJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui|auCCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33{sBTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwBTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9BBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' q'DTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWDTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royDJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosCTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwCTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9CBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysCBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWCJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2XroyEJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSDJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sDTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwDTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9DBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sDBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWDJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgEDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsETravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwETim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9EBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysEBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWEJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'ETravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWETravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*9 sFTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwFTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9FBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysFBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWFJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'FTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWFTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSEJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem `;lw`(s9GBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y'sGBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila&oWGJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 %q'GTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb$qWGTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e#q]FJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qSFJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]!WgFDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+b1qWHTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyHJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi/ogHJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui.auHCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e-q]GJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`,qSGJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]+WgGDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect*sGTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwGTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 )p )i9ogIJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui8auICory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.337sHTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwHTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9HBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sHBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWHJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'HTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'AsITravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwITim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s9IBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sIBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWIJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'ITravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWITravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyIJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'IsJTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwJTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9JBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsJBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoWJJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'JTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqWJTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyJJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSQs9KBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPsKBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoWKJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'KTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqWKTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoyKJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`KqSJJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWgJDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryYsLBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWLJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'LTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWLTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`UqSKJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]TWgKDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectSsKTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwKTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ aq'MTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb`qWMTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e_q]LJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSLJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgLDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sLTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwLTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9LBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeiq]MJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`hqSMJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]gWgMDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectfsMTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwMTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ds9MBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ycsMBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaboWMJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eDZ 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590DY 51ec4d226f9496265cffd99272068f9397ab0e5eb0674e0f94d017dac9119d00DX 39f42175ea851d3c83d153fff46144988a1753cb3da63742b9b6c9d10bdbe93aDW 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4DV 24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aDU 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0DT e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103DS 05f452e1a638ed0bd5b26c451c21f217b0715e2970cf7cc1b6a4bcef1020305cDR 7727edf93029888cc97a31e3faaf0731952f7b432f262c3a29e53ec918d34c8cDQ c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0DP 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2DO c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fcDN 7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688 >&JU>qs9NBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsNBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWNJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'NTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWNTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyNJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soikogNJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuijauNCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdayoWOJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'OTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqWOTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoyOJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiuogOJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuitauOCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ssNTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwNTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aoWPJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'PTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWPTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r~oyPJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so}sOTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwOTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9OBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzsOBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb qWQTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royQJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSPJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgPDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsPTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwPTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9PBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysPBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSQJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgQDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsQTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwQTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9QBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sQBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWQJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'QTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WgRDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsRTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwRTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9RBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysRBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWRJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'RTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWRTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf!YwSTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9SBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysSBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWSJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'STravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWSTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]RJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSRJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb)qWTTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyTJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi'ogTJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui&auTCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e%q]SJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`$qSSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]#WgSDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect"sSTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i1ogUJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui0auUCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33/sTTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9TBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sTBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWTJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'TTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'9sUTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwUTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9UBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sUBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWUJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'UTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qWUTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oyUJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'AsVTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwVTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2?s9VBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y>sVBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila=oWVJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 <q'VTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;qWVTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r:oyVJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSIs9WBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yHsWBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaGoWWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Fq'WTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEqWWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rDoyWJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`CqSVJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]BWgVDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryQsXBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaPoWXJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Oq'XTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbNqWXTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`MqSWJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]LWgWDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectKsWTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwWTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Yq'YTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbXqWYTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eWq]XJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`VqSXJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]UWgXDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectTsXTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwXTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Rs9XBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeaq]YJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu``qSYJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]_WgYDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect^sYTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwYTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2\s9YBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y[sYBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaZoWYJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>is9ZBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsZBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWZJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'ZTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWZTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyZJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soicogZJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuibauZCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaqoW[Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'[Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqW[Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoy[Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soimog[Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuilau[Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ksZTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwZTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDg ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eDf 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2De bf59fa9b418e9c3c1e793bac75eb1e737ba5e135b7ae52e084f62e79bfd378beDd dc0f08651dcfb97d351176f012a13552ee7e4c88cf2d56827280f49fa1013c5bDc 150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759Db f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3Da edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3D` fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0D_ 785047e2d7ff30c6a98df0dfedd727c3eee99f15cb6695ae76243298e8335389D^ ecd8c69ad6348bd73d7ad0668ded4dd398f948756c0b0d8577c798edbb5a5193D] c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fD\ 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7D[ 443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccaf ''ayoW\Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 xq'\Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwqW\Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rvoy\Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sous[Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYw[Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9[Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrs[Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqW]Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy]Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qS\Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]~Wg\Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect}s\Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|Yw\Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2{s9\Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yzs\Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >` qS]Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg]Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects]Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw]Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9]Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys]Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW]Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q']Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]Wg^Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects^Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw^Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9^Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y s^Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oW^Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'^Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qW^Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYw_Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9_Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys_Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW_Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'_Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW_Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]^Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS^Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb!qW`Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oy`Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog`Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau`Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]_Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS_Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg_Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrects_Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i)ogaJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui(auaCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33's`Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw`Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2%s9`Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y$s`Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila#oW`Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 "q'`Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'1saTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwaTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9aBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.saBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWaJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'aTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+qWaTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oyaJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'9sbTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwbTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml27s9bBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sbBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila5oWbJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 4q'bTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3qWbTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r2oybJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSAs9cBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y@scBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWcJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'cTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWcTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oycJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`;qSbJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]:WgbDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryIsdBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaHoWdJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Gq'dTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbFqWdTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`EqScJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]DWgcDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectCscTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwcTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Qq'eTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbPqWeTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eOq]dJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`NqSdJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]MWgdDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectLsdTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwdTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Js9dBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeYq]eJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`XqSeJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WWgeDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectVseTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYweTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ts9eBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ySseBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaRoWeJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>as9fBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y`sfBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila_oWfJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ^q'fTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]qWfTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r\oyfJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi[ogfJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiZaufCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ (19AI‚QÂYĂałiǂqȂyɂʂ ˂̂͂!΂)ς1Ђ9тA҂IӂQԂYՂaւiׂqقyڂۂ ܂݂ނ!߂)1Ⴞ9₾AゾI䂾Q傾Y悾a肾i邾q낾y삿킿 !)19AIQYaiqy !)19AIQY a i q y !)19AJS\enw !" d5YdaioWgJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'gTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWgTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoygJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soieoggJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuidaugCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33csfTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwfTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aqoWhJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 pq'hTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboqWhTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rnoyhJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.somsgTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwgTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9gBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjsgBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDt ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eDs cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfDr 125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fDq a2f0e40d18f56db9fbe3356d3d882da06f9af8813b47cc10eed3654db33a3162Dp f50335065978dedc539fa866fe39330e822772e1de4d084a6267b010720fc4fdDo ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaDn 0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aDm 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269Dl c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2Dk ddc689e2634d53cb7f25d8ce8b2cacba9e06d62f43e6c528f958349d60655e24Dj a97fd510a2b1a6c54f838501d2fc03ec85493c3f9be296467b7397781224daa7Di 142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081Dh fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dce W3WbyqWiTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyiJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`wqShJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]vWghDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectushTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwhTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ss9hBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yrshBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qSiJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgiDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsiTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwiTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9iBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|siBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWiJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'iTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<] WgjDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsjTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwjTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9jBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysjBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWjJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'jTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWjTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwkTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9kBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yskBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWkJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'kTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWkTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e q]jJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSjJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbqWlTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roylJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soioglJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiaulCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]kJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSkJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgkDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectskTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )i!ogmJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui aumCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33slTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwlTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9lBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yslBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWlJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'lTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/')smTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwmTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9mBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&smBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWmJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'mTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWmTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oymJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'1snTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwnTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2/s9nBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y.snBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila-oWnJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ,q'nTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+qWnTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r*oynJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS9s9oBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y8soBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila7oWoJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 6q'oTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5qWoTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r4oyoJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`3qSnJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]2WgnDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryAspBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila@oWpJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ?q'pTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb>qWpTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`=qSoJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]<WgoDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect;soTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwoTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Iq'qTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbHqWqTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eGq]pJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`FqSpJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]EWgpDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectDspTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwpTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Bs9pBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeQq]qJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`PqSqJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]OWgqDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectNsqTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwqTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ls9qBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yKsqBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaJoWqJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Ys9rBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXsrBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaWoWrJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Vq'rTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUqWrTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rToyrJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiSogrJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiRaurCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaaoWsJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'sTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWsTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oysJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi]ogsJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui\ausCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33[srTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwrTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aioWtJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 hq'tTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgqWtTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rfoytJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soessTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwsTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9sBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybssBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbqqWuTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rpoyuJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`oqStJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]nWgtDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectmstTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwtTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ks9tBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yjstBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522D f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fD d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbD~ b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790D} ace15d0b7b7e1b2baec3d18263e6d0535200eef96029e60d5f32b6b5a051488eD| 925ebbebc54dfa8ca97f13314e434d5405e01c10e9acf540c3621697f3e8c39dD{ 2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02Dz 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793Dy d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcDx 2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166eDw a09e7bd73cd56c970b803fde2abfc8c7b4ebeb98bbe04d8fcc1f25788120e5f7Dv 4278acfb182dfd2d239e2cd7e66f001bb4f1e0d81531f43dba65fdd82f9ddfefDu 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0 >p >`yqSuJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]xWguDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectwsuTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwuTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2us9uBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ytsuBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilasoWuJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 rq'uTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]WgvDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsvTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwvTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2~s9vBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y}svBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila|oWvJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 {q'vTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbzqWvTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[Wf YwwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9wBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yswBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWwJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'wTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWwTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]vJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSvJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbqWxTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royxJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogxJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauxCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e q]wJulian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSwJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgwDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect swTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iogyJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauyCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sxTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwxTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9xBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysxBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWxJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'xTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'!syTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwyTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9yBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysyBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWyJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'yTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWyTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/')szTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwzTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2's9zBrian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y&szBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila%oWzJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 $q'zTravis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#qWzTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r"oyzJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS1s9{Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y0s{Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila/oW{Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 .q'{Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-qW{Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r,oy{Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`+qSzJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]*WgzDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry9s|Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila8oW|Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 7q'|Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb6qW|Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`5qS{Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]4Wg{Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect3s{Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2Yw{Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ Aq'}Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb@qW}Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e?q]|Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`>qS|Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]=Wg|Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect<s|Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;Yw|Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2:s9|Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeIq]}Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`HqS}Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]GWg}Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectFs}Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYw}Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ds9}Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yCs}Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaBoW}Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>Qs9~Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yPs~Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaOoW~Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Nq'~Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbMqW~Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rLoy~Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiKog~Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiJau~Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaYoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Xq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rVoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiUogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiTauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Ss~Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw~Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''aaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 `q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb_qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r^oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so]sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2[s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yZsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3WbiqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rhoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`gqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]fWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectesTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ybsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`qqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]pWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ylsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilakoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eD c11ee40b7c00569ef0f5f9be01fc589a7fbc99a3b105ae262a28f23f0776964cD  55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6D  cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7D  c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfD  b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eD  de37ebf4356c8522b9c0cb8aefeba3a9131bdda006916020beccd2d5506b04feD 9c22477989cb7bcc7fa72a0649225ffe7fef22d29985fa4f64c365f93eb9c591D d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dD e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47D a6be266a37e384c09570f4a614d50f1b4f20959bff3b4fb2751a8fc786541de5D 64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252D f5235811585245f2cfe6af8d1d5bba6ce80338323f500fba4c4fc976ad306736D 9c25282e5429a37556779e60b04fa0df0e6670e1547793a142f1e708d197bc98 < ($<]yWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectxsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2vs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yusBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilatoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 sq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbrqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila~oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 }q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb|qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e{q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`zqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'!sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jS)s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y(sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila'oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 &q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r$oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`#qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]"WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry1sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila0oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 /q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb.qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`-qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem],WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect+sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ 9q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb8qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e7q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`6qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]5WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect4sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml22s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeAq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`@qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]?WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect>sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2<s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila:oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 IP[JUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiIogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QH[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllGa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hFY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hEY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XDY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XCY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WBYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency [xe[iSogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21QR[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllQa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hPY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hOY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XNY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XMY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WLYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyKoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version WaWi\ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllZa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hYY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hXY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XWY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XVY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0UoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[TUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS _X$_Qe[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllda{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hcY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hbY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XaY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1X`Y[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0a_oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22^oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[]UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBS N4GNQn[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllma{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hlY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hkY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XjY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1aioWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22hoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[gUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSifogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 44G|4lwa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hvY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4huY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XtY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1ksgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaroWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22qoJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[pUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSioogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21 er+V:eD b64dd9e00997a0cd9eb8cb23dd0aa56518f760fa82069e78869bc6b439c6aeceD 750f6c6b3706a7a6ba4db607021b2285f693aec8b365f95f8147257055a8d7fbD 6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdD f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03D 056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799D 7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76D dcf7d5198de6444000dabddc3c5abc9befa1cec9d74d40cbd3390f7d30462fedD 7b681106f5cee21cb8684f93bedf4356e44b41ab0d8e9a2def53d6caec561984D 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19D 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9D 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969D 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7D 41a4bb915d8cd47308046213dae3f7776a0f01d08c79044cd45c176261398e2c 3>W3royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui~auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33k}gsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa|oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22{oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[zUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiyogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qx[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ball 0 ($0iauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 A'EAfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu 'y +'fYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb fy>Hfy sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb UfuJUa(oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 'q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb&qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`%qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]$WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect#sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2!s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) d3db0qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e/q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`.qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]-WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect,sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2*s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y)sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`8qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]7WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect6sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml24s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y3sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila2oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 1q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems o*GQoy@sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila?oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r<oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi;ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui:auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e9q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu /fu%/ Hq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rFoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiEogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiDauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33CsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2As9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '' Pq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbOqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rNoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soMsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ks9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yJsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaIoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 X2XrXoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`WqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]VWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectUsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ss9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yRsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaQoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]`WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect_sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 96A*9hsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfgYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2fs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yesBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-niladoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 cq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`aqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem `;lw`ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yosBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilanoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsblqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ekq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`jqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]iWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect +Jt+byqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rxoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiwogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuivauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33euq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`tqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]sWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectrsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD( 03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134D' e6e3cc3fa5dfba62c6436fc825feae453cba65f3b3a6436571d9b63e6a2f3fa0D& d89fc3152852f4386419f492af4c785e79bfd8cc510f00ae1f5e1a10302453bbD% 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468D$ bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdD# 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9D" 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fD! eed83476d6ea851bfc54cc06bc1deaebcc3fb8a42b4698cc289ee0549a6e7efcD  92e660cdc26130df254ed5e6d6caff35701da98a2642042e96234b626f0a2a83D 27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689D 0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53D 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40D fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7 )p )iogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2}s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y|sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila{oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/' sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTry!sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ )q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb(qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e'q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`&qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]%WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect$sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2"s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee1q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`0qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]/WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect.sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2,s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y+sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila*oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0GV=0b;[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O:[GJack Hayhurst - 0.1X- Initial spec file creation.P9YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR8WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU7YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf6WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q5SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.94[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b3[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O2[GJack Hayhurst - 0.1X- Initial spec file creation. MdLOMD[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bC[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[GJack Hayhurst - 0.1X- Initial spec file creation.PAYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPR@WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU?YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalf>WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q=SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9<[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. 0A>!0QNSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9M[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bL[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OK[GJack Hayhurst - 0.1X- Initial spec file creation.`JmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PIYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRHWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUGYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfFWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QESSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 =/vQWSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9V[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bU[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OT[GJack Hayhurst - 0.1X- Initial spec file creation.`SmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PRYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRQWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUPYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfOWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 o=/q o`[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b_[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O^[GJack Hayhurst - 0.1X- Initial spec file creation.g]SDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`\mWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22P[YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRZWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfXWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 A>obi[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oh[GJack Hayhurst - 0.1X- Initial spec file creation.ggSDan Muey - 4.0.3-6e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`fmWJulian Brown - 4.0.3-5d0- ZC-10320: Do not build on Ubuntu 22PeYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRdWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUcYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfbWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QaSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 LdL=LQrSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9q[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bp[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Oo[GJack Hayhurst - 0.1X- Initial spec file creation.RnWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUmYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalflWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QkSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9j[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. er+V:eD5 c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801D4 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeD3 c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305D2 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaD1 37e47b54eefc6d6c6d22baaa8b70a4029b31ebfee912233089264574041d74feD0 fcf5602027c5e6799d866d7b2f014cc4edb40be24d305d191d72625beecd3e93D/ e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2D. 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3D- f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaD, efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93D+ bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356D* 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adD) efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecd $=.=z$R|WQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyU{YUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfzWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QySSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9x[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bw[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.Ov[GJack Hayhurst - 0.1X- Initial spec file creation.RuWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUtYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfsWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3 @YW?@Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.PYKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 4.0.3-3^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-2^- ZC-6515: Promote from experimentalfWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O~[GJack Hayhurst - 0.1X- Initial spec file creation.P}YKDaniel Muey - 4.0.3-4^- ZC-6608: Fix Requires for PHP +&iZ+^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.a mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 HC4gHUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.amYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module DV1WDR$WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU#YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`"WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^!WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliamYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.PYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency FGIFP.YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR-WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU,YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`+WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^*WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t)_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q(_GJack Hayhurst - 2.2.7X- Initial spec file creation.g'SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia&mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22.P%YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHP 30t63P8YKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPR7WQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU6YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`5WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^4WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t3_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q2_GJack Hayhurst - 2.2.7X- Initial spec file creation.c1m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug0SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia/mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. 20t62QB_GJack Hayhurst - 2.2.7X- Initial spec file creation.RAWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyU@YUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`?WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^>WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t=_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q<_GJack Hayhurst - 2.2.7X- Initial spec file creation.c;m]Julian Brown - 3.1.3-8g|- ZC-12246: Correct conffiles for Ubuntug:SDan Muey - 3.1.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia9mYJulian Brown - 3.1.3-6d0- ZC-10320: Do not build on Ubuntu 22. '&iF'ULYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`KWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^JWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tI_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QH_GJack Hayhurst - 2.2.7X- Initial spec file creation.RGWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUFYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`EWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^DWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tC_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4 SV'jSiVauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33PUYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRTWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependencyUSYUDaniel Muey - 3.1.3-3^- ZC-6515: Promote from experimental`RWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^QWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tP_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4QO_GJack Hayhurst - 2.2.7X- Initial spec file creation.PNYKDaniel Muey - 3.1.3-5^- ZC-6608: Fix Requires for PHPRMWQTim Mullin - 3.1.3-4^T@- EA-8978: Add php as a dependency er+V:eDB 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005DA 8ec6f6a4bf136cc6a4f086d75dfb7032469343383fc6894fe2f79d9c9e3722e7D@ 5d5dfd7b43f956739597dee8b6f9a0132c79baeb55b4c72efd5621a40adb93ecD? 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7D> 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1D= 679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dD< 8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bcD; 11b6a9ed1faf098e4ccbaf8412f513d728690c2f8efa2a41e12cd66c59d633d4D: 5447fea741725473513f1eaf3c267f6dded68851b3722a1f45895ea925f1a017D9 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dD8 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116D7 3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd924D6 a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396 A'EAf^YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2]s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y\sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila[oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Zq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rXoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiWogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntu Qy )3QyfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiaogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui`auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33_sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 'fu 'ynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soisTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) Dfu:D vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`sqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]rWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectqsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) h2hb~qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`}qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]|WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >p >`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems 41<%4sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu ';e'aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect BBbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$0%8&@'H(P)X*`+h,p-y/0 123!4)516;7D8N9W:`;i|?@AB$C.D8EBFLGVI^JfKnLvM~NOPQS'T/U7V?WGXOYW[_\g]o^w_`abcd'e/f7g?hGiOjWk_mgnoowpqrst!u)v1w9xAyIzQ{Y}a~iqy !)19AIQY 'p 'b'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`/qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f?YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`9qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eCq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]AWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiOogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiNauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eMq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'WsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eDO 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aDN 8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154DM 530f20bcc0fbb5e08a57b4ac753e5b95370ab2516f85bab25de6e46f7532448eDL f9891cc33a67f295082d52fdee8c10a332c5493b7a0a2ef9a0a8ca4ae3235ac5DK 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32DJ bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfDI afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dDH 7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959DG 58803e1ee28cc25587add1e7197502513f38401944ec4be5af7ae7b63eab28c1DF a94440ee329a6d68d6bc7c095c1c573ff4376546423a24366f8df6105b3a9235DE 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595DD 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafDC 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629e >&JU>_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiYogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiXauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soasTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`kqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectisTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2qs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}aoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_f7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`1qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsy?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e;q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]9WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiGogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiFauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eEq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'OsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiQogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soYsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD\ 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1D[ 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfDZ 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0DY 3e9bc52831163ee8d68d41bd150ee80810f5910f99c8e661c99ef30f03ed1ceeDX 544d7794637882d5d8533742d4b353d3680190802fc87f38dd50b1787ebabce7DW 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dDV 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64DU 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aDT e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453DS 00e8024b04d7d6895286b03d9e83e52e52421b045f2fb4bc33596c13fd4cd252DR edec5e33611dec8e0c85c19d32567b74560f2a7f748444f71b4a8e8f577ac644DQ 2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480DP a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653b yJnyagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectasTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`mqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2is9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eewq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 yq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 )3')lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@S1Dan Muey - 3.2.2-1Y@- Initial creationeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem * x lWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq _Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1b YoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INI@ S1Dan Muey - 3.2.2-1Y@- Initial creationg _sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g _sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 d*ObdlWTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs _5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 *gV!_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 _?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1bYoDaniel Muey - 3.2.2-2ZH@- EA-7253: Correct permissions on the Phalcon INIaSsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7ZSeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4 ar,ia)_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq(_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1a'SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z&SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg%_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g$_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l#WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs "_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6 |=t|1SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila0SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7Z/SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg._sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g-_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l,WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs +_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V*_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73 l5lZ9SeDan Muey - 3.4.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSg8_sCory McIntire - 3.4.5-1]X- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g7_sCory McIntire - 3.4.4-1]/ - EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l6WTim Mullin - 3.4.2-4\@- EA-6844: Add patch to build Phalcon to support older CPUs 5_5Cory McIntire - 3.4.2-3\@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V4_QCory McIntire - 3.4.2-2\eX@- EA-8226: Add macro for scl-php733_?Cory McIntire - 3.4.2-1\@- EA-8067: Update to version 3.4.2 - PR originally requested by https://github.com/afboraq2_Cory McIntire - 3.4.1-1[%@- EA-7995: Add macro for scl-php72 - Update to version 3.4.1 ].R]aAoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 @q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r>oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi=ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui<auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33;SKDan Muey - 3.4.5-4dd- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila:SsDan Muey - 3.4.5-3aM- ZC-9616: disable OBS debuginfo flag for C6 and C7 BBbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiGogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiFauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33EsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Cs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yBsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`YqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]XWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectWsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eDi b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2Dh 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1Dg ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeDf 8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473De e09dee5f90f9219d621629eec614b5e3add80a87d464013f1f25048138c55e81Dd 6e0a909230e7e8fe090b7c53774ab7e4d409118bfa59a02d098cc48f992b164fDc 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dDb d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442Da e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cD` 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701D_ 34787d34594b13e49e2da75d4c791f8f81790fa1db1c9fb4f666f569be83fb9aD^ 55699603200776d38c7abae18f567063e10f9e942b2e740b814abc2bc04788dbD] ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762 '$/'asTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fiYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ygsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilafoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbdqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1emq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`lqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]kWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectjsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiyogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuixauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33ewq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y~sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila}oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 |q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rzoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU> s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= !q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee)q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`(qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]'WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect&sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2$s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y#sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila"oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]1WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect0sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2.s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y-sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila,oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 +q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb*qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a9oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 8q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r6oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi5ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui4auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e3q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`2qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBbAqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi?ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui>auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33=sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2;s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y:sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soGsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`QqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]PWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectOsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'YsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_faYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2`s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y_sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila^oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ]q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb\qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`[qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]ZWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eDv 6e8a5265b3e812a39c0e1326f6dcea10a98bf3e474778657d26f2d5202af3b9bDu 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27Dt baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209Ds 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10Dr 0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8Dq 5cae28aa8c129a2a492cc9c16decac483174a1780b2426ac6aefb80baba1eebbDp ded953f206c33052cfb5c92bfff701ad24144d3104771fcfd57118c88aa10fb5Do aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bDn b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5Dm 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6Dl 9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47Dk fb52da72ef775e02eade18eed1b4816dbf187f880a94dc2c7e6cd001a0b400a5Dj 5061a99629b28c869ad82b18c1b9801c0cf9a8a2ed76f6dbf706e7762595a43f syKUsyisBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilahoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 gq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbfqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`dqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]cWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectbsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb mfuGmiqogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuipauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eoq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`nqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]mWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectlsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2js9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'ysTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yvsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilauoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rroyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi{ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuizauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>' s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnyaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem] WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2ee!q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu` qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<])WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect(sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2&s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y%sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila$oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 #q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb"qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a1oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 0q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r.oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi-ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui,auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e+q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`*qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb9qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi7ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui6auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.335sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml23s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y2sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'bAqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r@oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so?sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`IqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]HWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectGsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Es9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yDsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaCoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Bq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'QsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaMoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rJoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fYYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Xs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yWsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaVoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Uq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbTqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`SqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]RWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyasBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila`oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 _q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb^qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e]q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`\qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem][WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectZsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD b1ecab2b11246842d68048f3640c6ef83e6f93e9da396018b43973c705ac3ee9D 149fd977316a4f2bba65506ace6b134027befb2230b56ebf9c81f7f2abf68758D 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebD 03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaD 070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12D~ d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcD} 34b0364c9456568711cd9715779fee40f7e0b9a5dc692ce706e288fdb96d116cD| 5e251aa70ca1fc4b7f3fa45bca38ba12592be85557f15097d8d3f9b5057cc143D{ 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aDz 0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9bDy f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dDx ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4Dw 9276f3977bdd0c3bfdffcf1076569e16b7c7db193f153213af95e3b8907acff0 mfuGmiiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuihauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33egq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`fqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]eWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectdsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2bs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) '$/'qsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2os9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ynsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilamoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 lq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rjoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so >&JU>ys9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yxsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilawoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 vq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbuqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rtoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soisogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuirauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 '3>'s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ~q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb}qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r|oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so{sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 yJnya oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 =3= q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil e2eeq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 < ($<]!WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 3Y}a)oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi%ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui$auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e#q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`"qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem BBb1qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi/ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui.auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33-sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 'p 'b9qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r8oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so7sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems >p >`AqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]@WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect?sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2=s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y<sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila;oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 :q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'IsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yFsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaEoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rBoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so _;Ec_fQYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ps9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yOsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaNoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Mq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbLqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`KqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]JWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect syKUsyYsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaXoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbVqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eUq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`TqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]SWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectRsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb cfuGciaauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s`aCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3e_q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`^qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect\sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eD bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bD 9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1D a501ddf0c115aa78660f915115e04a1e979e75b2cc5722db18b32cc72ef70fb4D  930724a62d509096658270760db10ae4f37bc18a6d05d94b509785d814bdfb35D  598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62D  264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6D  8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2D  1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419D a22678911325553fded27864cf8adf5a5d5965f74bdd45cb8de4a0a1e2c7ef91D 2c8a4f6a34ea18358743e32124c7f49b394a26ab39a767cecc016b53b73fa987D e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22cD 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099D 56d13abd568a39d40a3c00f7fd83697afd9aab50c0655e436b3c24f1fd4c1076 e6Heiu Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZhoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sgaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sfaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aeoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sdaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2scaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sbaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 }.R}ZqoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83spaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2soaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3anoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22smaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2slaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1skaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ijauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 H{$HsyaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3axoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22swaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2svaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1suaCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0itauCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1su Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1ru Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 W+!3WsaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s~aCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1}u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1|u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z{oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83szaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 Q+!?Qs aCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 c$OEcu Cory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s aCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22 >&JU>s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ys Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5Yda!oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1roy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiog Julian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntuiau Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a)oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 (q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r&oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so%s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb1qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r0oy Julian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`/qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem].Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect-s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2+s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y*s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`9qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]8Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect7s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml25s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y4s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila3oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 2q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{iqy !)19AIQYaiqy !)19AIQYaiqy !)19AIQYaÂiĂqłyƂǂ Ȃɂʂ!˂)̂1͂9΂AςIЂQтY҂aӂiՂqւyׂ؂ قڂۂ%܂.݂7ނ@߂IR[dmv#,5>GPYblv  < ($<]AWg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect@s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2>s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y=s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila<oW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;q' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb:qW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfIYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Hs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yGsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaFoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Eq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbDqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eCq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`BqS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbQqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rPoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiOogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiNauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eMq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`LqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]KWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectJsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iYogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiXauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33WsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Us9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yTsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaSoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Rq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'asTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so er+V:eD b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9D c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7D d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5D b45afa41b80275a32c499508ac8ead2682f4e4800361b8e473c859a7ff10b3f2D b5cc652d35e0b1fe64b1389fd776a72c34329de014655b7b180fadb23d3a67cdD f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62D 6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6D 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2eeD 022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cD 6d4dedad6a24140da0bc6906558d9e5034d43e2addf1f398aa50e2ab2ed40538D d069a25327f2489f7cf225209b1ecf18c8509957312b25bce366690e750f0194D ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087D 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272 '$/'isTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2gs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yfsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaeoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 dq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rboyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSqs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ypsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaooWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 nq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbmqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rloyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`kqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]jWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect rJTryysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaxoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 wq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbvqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`uqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]tWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectssTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1eq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`~qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]}WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect|sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2zs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2ee q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 >&JU>s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi ogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on Ubuntui auCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 d5YdaoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 ''a!oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1royJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sosTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil W3Wb)qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r(oyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`'qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]&WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect%sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2#s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y"sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nil >p >`1qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]0WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect/sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2-s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila+oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 *q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems < ($<]9WgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect8sTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml26s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y5sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila4oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 3q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb2qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1 W3=[WfAYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2@s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y?sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila>oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 =q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb<qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e;q]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`:qSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem yKqbIqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rHoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soiGogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiFauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33eEq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`DqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]CWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectBsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb )p )iQogJulian Brown - 7.3.33-2a- ZC-9245: Correct dependency issue on UbuntuiPauCory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33OsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ms9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yLsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaKoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Jq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systems '$/'YsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2Ws9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yVsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilaUoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 Tq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rRoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so '$/'asTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2_s9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y^sBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nila]oWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 \q'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[qWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rZoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so S;_jSis9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yhsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilagoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 fq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbeqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1rdoyJulian Brown - 7.3.33-3aq@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`cqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]bWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect er+V:eD* ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99D) da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56D( 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cD' d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6D& 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1D% 86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6D$ 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aD# c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834D" 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64D! 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9D  5a4ff10856658e04f642d96ea7c180f426fc6f35d46d541d0cfedc93b7c3975fD ab9026325ebe366ab1aa266af3c598d02d0881f685ce160ec3931cd86a49b983D b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aab rJTryqsBrian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilapoWJulian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 oq'Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbnqWTravis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`mqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]lWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrectksTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2 QfuGQ yq' Travis Holloway - 7.3.33-5cl- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbxqW Travis Holloway - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1ewq]Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`vqSJulian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]uWgDan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrecttsTravis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2rs9Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) e2eeq] Julian Brown - 7.3.33-13g@- ZC-12246: Correct conffiles for Ubuntu`qS Julian Brown - 7.3.33-12f)@- ZC-12167: Correct libxml2 problem]Wg Dan Muey - 7.3.33-11f@- ZC-12166: remove _isa since it is incorrect~s Travis Holloway - 7.3.33-10e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}Yw Tim Mullin - 7.3.33-9e\- EA-11821: Patch to build with the latest ea-libxml2|s9 Brian Mendoza - 7.3.33-8dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y{s Brian Mendoza - 7.3.33-7d[@- ZC-10936: Clean up Makefile and remove debug-package-nilazoW Julian Brown - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22 ;(P;i au!Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i au!Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has!Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ!Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas!Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has!Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has!Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26has!Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25has!Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24 ;'Ow;iau"Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has"Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ"Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas"Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has"Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has"Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h as"Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h as"Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i au!Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 :&Nv:iau#Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30has#Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_qQ#Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhas#Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28has#Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27has#Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26has#Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iau"Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau"Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 :&Mu :h%as$Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_$qQ$Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh#as$Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h"as$Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h!as$Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h as$Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iau#Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iau#Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iau#Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31 9&Lt9h.as%Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_-qQ%Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh,as%Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h+as%Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h*as%Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i)au$Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i(au$Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i'au$Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i&au$Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 @&L{@_7qQ&Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh6as&Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h5as&Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h4as&Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a3oW%Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i2au%Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i1au%Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i0au%Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i/au%Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30 7'M{7h@as'Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h?as'Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h>as'Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24a=oW&Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22i<au&Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i;au&Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i:au&Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i9au&Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h8as&Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29 :(Y:hIas(Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25hHas(Cory McIntire - 7.3.24-1_F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24iGau'Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iFau'Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iEau'Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hDas'Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_CqQ'Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhBas'Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hAas'Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27 :(Y:hRas)Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25iQau(Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iPau(Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iOau(Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hNas(Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_MqQ(Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhLas(Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hKas(Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hJas(Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 9(Y9i[au)Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iZau)Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32iYau)Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iXau)Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hWas)Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_VqQ)Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhUas)Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hTas)Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hSas)Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26 :(P:idau*Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32icau*Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ibau*Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30haas*Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_`qQ*Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionh_as*Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h^as*Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h]as*Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h\as*Cory McIntire - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25 9'O9imau+Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32ilau+Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31ikau+Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30hjas+Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_iqQ+Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhhas+Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hgas+Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hfas+Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26ieau*Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 er+V:eD7 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffD6 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffD5 f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577D4 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fD3 ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964D2 a6bcaa4d05407e6d6256bca8910e5bae16421348866a95b9f2353711b5870160D1 ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fD0 4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39D/ b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248D. 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512D- 06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429fD, 7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875D+ 0d67b9eb00f6a0649a77da6390cf3053275a7018c9c1323d52b4b3e113a81792 A.VAivau,Cory McIntire - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31iuau,Cory McIntire - 7.3.30-1a'@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30htas,Cory McIntire - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_sqQ,Travis Holloway - 7.3.28-2`ٹ- EA-9013: Optimize %check sectionhras,Cory McIntire - 7.3.28-1`- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28hqas,Cory McIntire - 7.3.27-1`- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27hpas,Cory McIntire - 7.3.26-1_- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26aooW+Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22inau+Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33 1&Uu 1has-Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h~as-Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h}as-Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h|as-Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p{qs-Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hzas-Cory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22ayoW,Julian Brown - 7.3.33-2d5K- ZC-10320: Do not build on Ubuntu 22ixau,Cory McIntire - 7.3.33-1a@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33iwau,Cory McIntire - 7.3.32-1aw- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32 ,(Pp,has.Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27has.Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26has.Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25has.Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqs.Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23has-Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32has-Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30has-Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29has-Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 ,(Pp,has/Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26has/Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25has/Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pqs/Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h as.Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h as.Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h as.Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h as.Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h as.Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 4(Px 4has0Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27has0Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26has0Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25has/Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33has/Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32has/Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30has/Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29has/Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28has/Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 @(P@h#as1Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h"as1Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c!o[0Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa oW0Julian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22has0Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33has0Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32has0Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30has0Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29has0Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28 @(Px@h,as2Cory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22c+o[1Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa*oW1Julian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h)as1Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h(as1Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h'as1Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h&as1Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h%as1Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h$as1Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 , Hp,h5as2Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h4as2Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h3as2Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h2as2Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h1as2Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h0as2Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h/as2Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h.as2Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p-qs2Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,h>as3Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h=as3Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h<as3Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h;as3Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h:as3Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h9as3Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h8as3Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h7as3Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p6qs3Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hGas4Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hFas4Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hEas4Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hDas4Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hCas4Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hBas4Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hAas4Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p@qs4Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h?as3Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 4(Px 4hPas5Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hOas5Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hNas5Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hMas5Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hLas5Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hKas5Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hJas5Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hIas4Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hHas4Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 @/\@hYas6Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hXas6Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hWas6Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hVas6Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hUas6Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hTas6Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cSo[5Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaRoW5Julian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hQas5Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 r(\5rZbSe7Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamY7Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YW7Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_m7Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m97Julian Brown - 2007-19^- ZC-6881: Build on C8c]o[6Julian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa\oW6Julian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h[as6Cory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hZas6Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 Hd:{ZlSe8Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSakmY8Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VjYW8Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontim8Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qhm98Julian Brown - 2007-19^- ZC-6881: Build on C8YgmI7Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxfq7Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildem_7Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Udq=7Brian Mendoza - 2007-24c- ZC-10585: Build for C7[cqI7Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 er+V:eDD e6760e0e7fface003f1705e539ffe071a3d050815235480e9347632bc66b92f3DC a238e09bdf04a07449107f141601d5b77c51c0a89cd256ed0bf7eda9ccc1985dDB bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3DA 1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379aD@ e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769D? e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141aeD> 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeD= 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583D< 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8D; c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bD: 3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43D9 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6D8 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5b :Hdo:vY)9Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ku[?9Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]toO9Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1Hs[99Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Hr[99Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YqmI8Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxpq8Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildom_8Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Unq=8Brian Mendoza - 2007-24c- ZC-10585: Build for C7[mqI8Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 I3t~IY):Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?:Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]~oO:Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H}[9:Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4H|[9:Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Z{Se9Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSazmY9Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VyYW9Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontxm9Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qwm99Julian Brown - 2007-19^- ZC-6881: Build on C8 ,3tI,Z Se;Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mY;Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW;Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm;Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9;Julian Brown - 2007-19^- ZC-6881: Build on C8ZSe:Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY:Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW:Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm:Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9:Julian Brown - 2007-19^- ZC-6881: Build on C8 Hd:{ZSe - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9 - 2007-19^- ZC-6881: Build on C8YmI;Julian Brown - 2007-27dd- ZC-10950: Fix build problemsxq;Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild m_;Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q=;Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qI;Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 Hd:{ZSe=Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamY=Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYW=Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontm=Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9=Julian Brown - 2007-19^- ZC-6881: Build on C8YmI - 2007-27dd- ZC-10950: Fix build problemsxq - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_ - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq= - 2007-24c- ZC-10585: Build for C7[qI - 2007-23c@- ZC-10359: Build for ea-php82 Hd:{Z(Se>Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mY>Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YW>Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%m>Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q$m9>Julian Brown - 2007-19^- ZC-6881: Build on C8Y#mI=Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx"q=Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild!m_=Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U q==Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qI=Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 )Hdw)h1oe?Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oW?Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/Y?Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini .q'?Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsY-mI>Julian Brown - 2007-27dd- ZC-10950: Fix build problemsx,q>Brian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild+m_>Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U*q=>Brian Mendoza - 2007-24c- ZC-10585: Build for C7[)qI>Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82 .n;.y9Y@Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 8q'@Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb7Wq?Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qO?Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml25q?Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4Yw?Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3U?Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+?Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbAWq@Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^@qO@Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2?q@Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>Yw@Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w=U@Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 <q+@Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh;oe@Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya:oW@Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^IqOAJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2HqATravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwATim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wFUADan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Eq+ATravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoeAJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaCoWAJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yBYATim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfQYwBTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wPUBDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Oq+BTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhNoeBJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaMoWBJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yLYBTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieKq]AJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubJWqADan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwYUCDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+CTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeCJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaVoWCJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eUq]BJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubTWqBDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^SqOBJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2RqBTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{haoeDJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWDJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22_i5CDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde^q]CJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub]WqCDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOCJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qCTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwCTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?ii5DDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildehq]DJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubgWqDDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqODJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqDTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwDTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+DTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eDQ b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5DP 073e09d890a6bed298d69848ba9d074ecf8f2c6a969ea41ae1b2096bfe5304fdDO cbfb93ba0247f02ed877e0daff431b6e995745a4dfd399db19679f9d4426a1cdDN 97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116DM 4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478DL 6d2b6bc733f2431786c342fa52f9494ba31eb374a3d5227190c46dc94cc22ea0DK b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76DJ 0e678fdf2e7fbd02c4db6492b13ea2a72971039d913e736455437cc1ddb3d854DI 2f580667cd7951feaa6017c01422f5bfbb98c3bb56b4be0e1032d4983cfce508DH ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193DG b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8DF a443424ae513aa2f3944ee1b93c6f69bbe708c9fb00e76b7747e04f77a72441eDE 1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9 %p"%qqETravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwETim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUEDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+ETravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeEJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloWEJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykYETim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'ETravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwyUFDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 xq+FTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhwoeFJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyavoWFJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yuYFTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini tq'FTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbsWqEDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOEJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh q+GTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeGJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWGJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y~YGTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib}WqFDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^|qOFJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2{qFTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfzYwFTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da oWHJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYHTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]GJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqGDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOGJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qGTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwGTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUGDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]HJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqHDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOHJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qHTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwHTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UHDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+HTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeHJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWqIDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOIJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qITravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwITim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUIDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+ITravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeIJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWIJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6!qJTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwJTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUJDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+JTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5IDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]IJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^h)oeKJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWKJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'YKTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini &q'KTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems%i5JDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde$q]JJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub#WqJDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.y1YLTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 0q'LTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb/WqKDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOKJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qKTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwKTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UKDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+KTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb9WqLDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^8qOLJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml27qLTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwLTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w5ULDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 4q+LTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh3oeLJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya2oWLJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^AqOMJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@qMTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwMTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w>UMDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+MTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oeMJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya;oWMJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y:YMTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfIYwNTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wHUNDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Gq+NTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhFoeNJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaEoWNJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yDYNTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieCq]MJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWqMDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwQUODan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+OTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeOJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWOJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eMq]NJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubLWqNDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^KqONJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2JqNTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hYoePJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWPJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Wi5ODan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeVq]OJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubUWqODan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2SqOTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwOTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?ai5PDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde`q]PJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub_WqPDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^^qOPJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qPTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwPTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UPDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+PTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%iqQTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwQTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUQDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+QTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeQJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWQJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycYQTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini bq'QTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwqURDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+RTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeRJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyanoWRJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ymYRTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini lq'RTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbkWqQDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOQJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eD^ 97cb037fe372f89339fecc0f7cc36757038eafe9d13c7cf7b1350825e8184773D] 57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3D\ f3e5a280d51720b351978979f55d13906ba55ce865637db69c992082a9b77720D[ e46894f9799aac4bf38e8d0892d900820ba3eee7359eb005dca3881037f7d7d0DZ b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627DY 5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384DX 65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fDW 036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0DV e56ea85e487631b5e4075d91aead43fad4b9c7f8095d2626695fa7eb340619b9DU 6bc37010e2bc69b17b21ab5f4eb1574a90d2245a0537fbc2b77da8bd971310ffDT 1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5DS 75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7DR c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8 hHfh yq+STravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhxoeSJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyawoWSJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yvYSTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibuWqRDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqORJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqRTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwRTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daoWTJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]SJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub~WqSDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qOSJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|qSTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwSTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzUSDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe q]TJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqTDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOTJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUTDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+TTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeTJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWqUDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOUJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qUTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwUTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+UTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeUJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWUJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qVTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwVTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUVDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+VTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeVJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWVJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5UDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]UJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^h!oeWJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYWTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'WTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi5VDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]VJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqVDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOVJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.y)YXTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini (q'XTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb'WqWDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOWJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qWTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwWTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UWDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+WTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb1WqXDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOXJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/qXTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwXTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-UXDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+XTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeXJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWXJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^9qOYJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28qYTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwYTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w6UYDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q+YTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oeYJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oWYJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y2YYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfAYwZTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w@UZDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ?q+ZTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeZJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya=oWZJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y<YZTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie;q]YJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:WqYDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwIU[Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+[Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoe[Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoW[Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eEq]ZJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubDWqZDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^CqOZJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2BqZTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hQoe\Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaPoW\Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Oi5[Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeNq][Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWq[Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqO[Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Kq[Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw[Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?Yi5\Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeXq]\Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWWq\Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^VqO\Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Uq\Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfTYw\Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wSU\Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Rq+\Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%aq]Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw]Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U]Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+]Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oe]Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oW]Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[Y]Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq']Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwiU^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhgoe^Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyafoW^Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yeY^Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini dq'^Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbcWq]Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO]Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh qq+_Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhpoe_Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooW_Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ynY_Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibmWq^Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqO^Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kq^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDk 38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9daDj 6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763Di f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70eDh 9d0339337bb651112e547350a0b2b983fb32137f571504678c234115c25b9d3fDg 8b4afa17169dee7f39cfccdb9ec6c2cd0734ec54999919f2a0d59763734ce1a2Df f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07De 6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012ddDd 4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaaDc a6d9c939cecb4f1c5f6380d4266b4ce8caa5db5d32c8911de816361a7505a481Db 9902170517183c587f2c7dd7747fc0cd1b4a11ec4b0691dad4b5ffd1b5f3d91eDa 3a8de51829b08a6cc337b863331aa3beee3c304c8d41b38787ee86c875a6fc2fD` c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09cD_ bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6f 3dayoW`Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yxY`Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniewq]_Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubvWq_Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqO_Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tq_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrU_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9bRbRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{(19AIQYaiqy  ! ) 1 9 AIQYaiqy !)19AI Q!Y"a#i$q&y() *+,!-).1/90A1I2Q3Y4a5i6q8y9: ;<=!>)?1@9AABICQDYEaFiGqIyJK LMN!O)P1Q9RASITQUYVaWiXqYy[\ ]^_!`)a1 f5feq]`Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq`Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO`Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2~q`Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf}Yw`Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w|U`Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 {q+`Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhzoe`Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jb WqaDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOaJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qaTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwaTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUaDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+aTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeaJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWaJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qbTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwbTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUbDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+bTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oebJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWbJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 i5aDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]aJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hoecJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWcJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYcTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'cTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi5bDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]bJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqbDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qObJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.y!YdTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'dTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqcDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOcJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qcTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwcTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUcDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+cTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb)WqdDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qOdJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qdTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwdTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%UdDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+dTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oedJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWdJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^1qOeJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml20qeTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YweTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w.UeDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 -q+eTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh,oeeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya+oWeJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y*YeTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf9YwfTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w8UfDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 7q+fTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oefJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya5oWfJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y4YfTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie3q]eJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub2WqeDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwAUgDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+gTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oegJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWgJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e=q]fJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub<WqfDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^;qOfJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2:qfTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hIoehJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWhJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Gi5gDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeFq]gJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubEWqgDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOgJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqgTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwgTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?Qi5hDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildePq]hJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubOWqhDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^NqOhJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqhTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwhTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUhDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+hTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%YqiTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwiTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUiDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+iTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeiJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWiJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ySYiTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Rq'iTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwaUjDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+jTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oejJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya^oWjJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y]YjTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini \q'jTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb[WqiDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOiJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh iq+kTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhhoekJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyagoWkJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yfYkTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibeWqjDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOjJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqjTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwjTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daqoWlJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ypYlTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieoq]kJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubnWqkDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^mqOkJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2lqkTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwkTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wjUkDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDx 0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0Dw b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047Dv 953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156Du f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5Dt ee6c5c5fdddd5487117e3dd479e5e6959be08ecdbc25bc93bc31d758166efc05Ds c426bd24cda58ef674d58f14c3acbd534f4f0c608232e1ba644d6da6e4bbe986Dr 31da872f46485069a15535c8b4ea7933d0cd83faf2e83a8908307696321ef333Dq cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2Dp db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17Do 2d2d42882dbfd47dbe1d3245d4c9a9ca01cd08dd9243584651b4bfb75f2760b8Dn 316b5b174bbad115bc2b7ee22be2b259430ec2a0034ca15fa69e2d76558cf0aeDm 8f89ca3c72acebacb9c42c8dcb605359d6abf12d14377afc22c56df23794761bDl 43f0fb8c454a4b140e7c9d6899db8be57aca9fa4f528759de3a425e1d855484f f5feyq]lJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubxWqlDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^wqOlJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2vqlTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfuYwlTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wtUlDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 sq+lTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhroelJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWqmDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOmJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qmTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwmTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UmDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+mTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oemJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWmJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6 qnTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwnTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUnDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+nTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoenJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWnJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5mDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]mJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hoeoJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWoJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYoTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'oTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems i5nDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]nJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqnDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOnJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yYpTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'pTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqoDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOoJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qoTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwoTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUoDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+oTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb!WqpDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOpJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qpTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwpTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUpDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+pTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoepJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWpJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^)qOqJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2(qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwqTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w&UqDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 %q+qTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh$oeqJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya#oWqJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y"YqTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf1YwrTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w0UrDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 /q+rTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oerJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya-oWrJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y,YrTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie+q]qJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub*WqqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw9UsDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+sTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oesJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oWsJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e5q]rJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub4WqrDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^3qOrJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml22qrTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hAoetJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWtJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22?i5sDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde>q]sJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub=WqsDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOsJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qsTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwsTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?Ii5tDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeHq]tJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubGWqtDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^FqOtJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqtTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwtTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUtDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+tTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%QquTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwuTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUuDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+uTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeuJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoWuJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yKYuTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Jq'uTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwYUvDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+vTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoevJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaVoWvJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yUYvTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Tq'vTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbSWquDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOuJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh aq+wTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh`oewJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya_oWwJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y^YwTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib]WqvDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOvJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qvTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwvTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daioWxJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yhYxTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniegq]wJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubfWqwDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^eqOwJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2dqwTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wbUwDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feqq]xJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqxDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOxJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2nqxTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwxTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUxDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 kq+xTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoexJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically er+V:eD a8bbb0753bb23e9ae5f7bd6ef86b0e0b40dc593586e5a1336d1382f7fc3e51c3D d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525D bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83D 0588417c1e940c5b62228babc02345dd84014ab8fe60f2bdf927f66252eb59fbD 484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67D cc8fff647b713290918ab78508251930375d8d3010d1a8fd218f8129bf4b383eD ceeedffa8841559a3ae988658bddaa4410c3a4be827145f8282fc6eede8cd777D~ 7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76aD} a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5D| 44048406c34aaea7adea747c3a3d488fa0e59cc65e5bdfb2239dcf834ea0cb9cD{ d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ceDz 3f0553511ed8a55a29762371d96ff7ea163efcb039b661efd600f405687de71dDy fdfa3d128edea292dc3eade2c45431fbec56c5530c4d2ba7e345b46bf95d8a60 j/"2jbyWqyDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqOyJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wqyTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwyTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUyDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+yTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeyJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroWyJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qzTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwzTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUzDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ~q+zTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oezJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWzJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22{i5yDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildezq]yJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^h oe{Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW{Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY{Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'{Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi5zDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]zJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqzDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOzJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yY|Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'|Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWq{Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO{Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q{Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw{Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U{Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+{Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWq|Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO|Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q|Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw|Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU|Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+|Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe|Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW|Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^!qO}Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q}Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw}Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU}Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+}Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe}Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW}Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY}Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf)Yw~Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(U~Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 'q+~Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oe~Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya%oW~Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y$Y~Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie#q]}Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub"Wq}Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e-q]~Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub,Wq~Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qO~Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*q~Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 227i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde6q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?Ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%IqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yCYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Bq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwQUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaNoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yMYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Lq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbKWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Yq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhXoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaWoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yVYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibUWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2SqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y`YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie_q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub^WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^]qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2\qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf[YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wZUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feiq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubhWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^gqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2fqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22si5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builderq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu er+V:eD 98a2ee521cc3f99216db204c5fdb493a6dd7a02872d8282dece20d55ee4acb21D cf170abccf4a88bcd7893f35a742d006aa43c8cc128d9a11d983c39304a0149bD 2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eD e26dbad04de138b533057a7bb12c3c82aa3e171ddf52c283fecac03bf0907b53D 6a90b71732522112140fb88ddc7b297b5c3afa9f4a5d3cddb23e924c6240fdbfD  b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbD  d720ebf0432e16ca1ba9e31601f5892346ccfab55e734501efef496f3500ca03D  78c1b69d449d80c36b54a51f4cf03ef1486a38cb67150db4d56195190cbb05f1D  84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17D  87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486cedD cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842D f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dD a83636de72eab44ebf162dbead4b4339f1ee429938ebdff41442f49ec8aae611 ^8</^hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ~q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems}i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde|q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf!YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e%q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub$WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^#qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2"qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h1oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22/i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde.q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?9i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde8q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub7WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^6qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml25qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%AqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 >q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya<oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y;YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini :q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwIUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaFoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yEYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Dq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbCWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Qq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhPoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaOoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yNYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibMWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2KqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daYoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yXYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieWq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubVWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^UqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2TqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfSYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wRUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feaq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub`WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^_qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2^qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf]YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w\UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 [q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhZoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbiWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6qqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhmoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ki5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildejq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hyoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ywYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini vq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsui5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildetq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubsWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eD 5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faD e67bdb577000c9142d9f368e631beee5b46367e4758453cd39c20f047f266c9cD 7b79968010f4ab91bc500d5f2d9cab9538213f3f1df8c1df60e12315c76622ebD 9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62D d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912D 793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204D 5b60cee334c06dd0f6d23e7cf0a3b906f678744d5d7b351b0e3a4fdfc3c659edD d3d1d613a4e1882cf05dafe7b0137b7aa9fc138fe28666b505e08d378e70c045D c1b9da16e95eb350aaefb97b62391cd055ce92530aa759a382a54c1a87ad07f2D 04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123D 3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200baD f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077D 75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728 .n;.yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^~qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkw!UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h)oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22'i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde&q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub%WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?1i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde0q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub/WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^.qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%9qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w7UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 6q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya4oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y3YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 2q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMwAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya>oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y=YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini <q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb;WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^:qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Iq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaGoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yFYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daQoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yPYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieOq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubNWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^MqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2LqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfKYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wJUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feYq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^WqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2VqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbaWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ci5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildebq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hqoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yoYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini nq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsmi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildelq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini xq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbwWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^vqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M er+V:eD, df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebD+ 5ca2992734eb855916e3fcc7f7fae8dfcdaa57aad69f95ebab0da0e8983446c6D* ff0e1ea9a226f3cba4ff114be39dd83e9220029f6c0517ff836345714b452bd4D) 5cd4fd1c389de89d6130d370a9fbdb2304b1fabf6326694ffa38df37a71f40c7D( c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcacD' b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913D& 2ca04671e3483dd0b390343c6c9abc0a0b334e82ba3da312121b48bff95b93baD% cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7D$ 66cd08b395d12267a979fc0a543cea9bd879194cca6fc360fe52444b986eea97D# 67f25b2a2fb49ab68557a34b17c0f80527d545361d2ded3ae4b31102daa32652D" ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44D! 36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0D  1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675 j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{h!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?)i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%1qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 .q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y+YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini *q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 4q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb3WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh Aq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya?oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y>YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daIoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yHYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieGq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubFWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^EqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2DqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wBUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feQq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2NqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbYWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2WqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6aqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ^q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22[i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeZq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^hioeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ygYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini fq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsei5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildedq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yqYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini pq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsboWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^nqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbyWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 er+V:eD9 56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faD8 d2ba9e8d7c5021f05d3199272242366abc0663a08619be26d129c77d7cc2df57D7 65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825D6 6929257f79d832c4576e7c1490038f93e06b98a3418e65e6a4065d87573c5075D5 7636d0c5eb81bf23bc10544611e6e1b7a30e71bd65b40f8a7d56ab88b5bd4869D4 e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421eD3 5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194D2 257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d4D1 dbeae27ae0a7baf6c44e66b5ee0246f3f97e1aa9334c317db6cebe7254e8ec47D0 8d29b2f9a26f7b283e4c4e65cedfab1df5085d5681dcd13ebf112d572a4d74eeD/ effcacbdc9353bee15af248b7f534d2387b1f86304ce2b227c59201057e9efe6D. 0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079D- 3516e0f080dc73df0f7f9582ddeb2058153a3c3549f8c24e302eec29d8a0b481 S ;S^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w~UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 }q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya{oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yzYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs kzIxkwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{cAdIeQfYgahiiqjylm nop!q)r1s9tAuIvQwYxayizq{y}~ !)19AIQYaiqy !)19AIQYaiqy !)19AIQZclu~!*3<ENV^fnv~‚ÂĂł&Ƃ.ǂ6Ȃ>ɂFʂN̂V {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?!i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%)qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 &q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y#YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini "q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb+WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh 9q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya7oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y6YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3daAoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y@YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie?q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub>WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^=qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2<qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w:UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feIq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2FqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbQWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Si5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeRq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu ^8</^haoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y_YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ^q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems]i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde\q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 .n;.yiYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 S ;S^yqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wvUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyasoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yrYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini l1OQlfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya}oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y|YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie{q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubzWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eDF 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6DE 3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefDD 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37DC ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fDB 918cb50a10c9f00043d8916451fb99451b28c19ae3e1648e236db69d1766d450DA 3a63fdf577568f09d36701da9956037510bf04d1391d3b5ec6eb67cec67566fbD@ 940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91D? 939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109D> 651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64ebD= 5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726D< 04d0a0e88a9859a90d2ec4efbe3aac21403a54238d6bf75bcc16e2ad0a2a6cfeD; 4fed5380d6c72f8bc796227ab4043e09034ed9690de4af85367fd187afe48d59D: 9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6 kzIxkw UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb {HL{hoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 ?n;?i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M %p"%!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems M8+ZMw)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y%YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini $q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 hHfh 1q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya/oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y.YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 3da9oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y8YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie7q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub6WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^5qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feAq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2>qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w<UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ;q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 63&6QqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Nq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ki5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeJq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu Q8<)QhZY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hYY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XXY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XWY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0WVYYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependencyUi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeTq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubSWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 h;o0hhcY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XbY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XaY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0W`YYTim Mullin - 10.3.9-2^K- EA-8865: Add php-cli as a dependency_oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[^UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi]ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q\[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll[a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5 W$b{WhlY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XkY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XjY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0ioJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[hUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSigogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qf[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllea{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hdY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 ^$b{^XuY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1XtY[Tim Mullin - 10.4.0-1^)@- EA-9085: Update from 10.3.9 to 10.4.0asoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22roJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[qUeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSipogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qo[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllna{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hmY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4 N(cNX~Y[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1a}oWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22|oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[{UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSizogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Qy[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balllxa{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hwY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hvY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 er+V:eDS 0f84723687d8df538e1bfa7bc6a8b998ef8d95a72a8f2969d4f6b7a8d1e25db3DR 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000DQ 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760DP 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113DO c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025DN 2596c040dbe0d3d10bb7c3771335224b764f5b5481e9f3bb386f6ea6defb8a38DM 8b981f8b3f006c481b8d3feba7a6493960a4bb3ff2a7afd7ec55aadaf371ab8fDL 7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566DK 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9DJ f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535DI e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cDH 57db4e833fb900b4958aa487725171f0ae40349a18ad938d9098c462bc75e10bDG 74d15a5ddaea457d19a0b9c43302557ed93cc311ea4fb2e313875ec3066a0755 ;(c;kgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSiogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q[KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar ballla{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5hY{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4hY{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3 N8\;NaoWJulian Brown - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 10.4.5-5b5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[UeDan Muey - 10.4.5-4a@- ZC-9589: Update DISABLE_BUILD to match OBSi ogJulian Brown - 10.4.5-3a@- ZC-9608: Fix build dependency for Ubuntu 21Q [KDaniel Muey - 10.4.5-2_@- ZC-7975: Drop 32-bit tar balll a{Cory McIntire - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h Y{Tim Mullin - 10.4.4-1_/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h Y{Tim Mullin - 10.4.3-1_d@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3XY[Tim Mullin - 10.4.1-1_'@- EA-9206: Update from 10.4.0 to 10.4.1 #8?u#ma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionoJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionkgsDan Muey - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation xI\m!a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionma}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1Uq=Julian Brown - 11.0.0-1a@- ZC-9539: First versionaoWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version "xKR~"X*sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek)gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa(oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22'oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm&a}Cory McIntire - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U%q=Julian Brown - 11.0.0-1a@- ZC-9539: First versionk$gsDan Muey - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa#oWJulian Brown - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22"oJulian Brown - 11.0.1-2b5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version  >q m3a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m2a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k1sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX0sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem/a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m.a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m-a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m,a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k+sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script *Sq*a<oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m;a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m:a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m9a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m8a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k7sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX6sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem5a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m4a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 A5Sq AkEsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXDsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packageaCoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mBa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mAa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m@a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m?a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k>sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX=sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package ,<h ,mNa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kMsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptXLsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagekKgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaJoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mIa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mHa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mGa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3mFa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 er+V:eD` 23569a1842da7ef8c36ad40e812aad33e1527feed750729016207433d7cde5cdD_ 694873a54fd1aea9d901b2c7835218954f70f3f0a7b8bdb2151f6b01c8438b85D^ 0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0D] 862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80aD\ f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3D[ 3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682cDZ 3f5c563226439d78531ee2c2b862407f41236b681f7a1524a7545e07d3bfa496DY 4055bd6f2b96b1879a5d8607579a6313dbc8fb50bf21cbed66ee788fc9e07915DX 31463b75de86f532121593e2f6161a4714909e51b20fd42413600804dad926f2DW 2db23e128c04a4884c6b343a6e6b1990b9d7f524ea8df34faf71557d38bad083DV ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855DU b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedDT 5e6c20f2afad5ac099fc9a5e0f495475e669e85f43dff22e49d76bd240375d63 gHIgaVoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yUYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Tq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemskSgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaRoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mQa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mPa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mOa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 ?5? ^q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb]WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^fqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2eqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wcUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya`oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y_YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OnqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfmYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wlUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 kq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhjoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaioWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yhYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibgWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwvUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 uq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyasoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yrYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieqq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubpWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^oqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e{q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubzWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^yqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2xqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfwYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Ph&oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya%oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y$YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib#WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^"qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2!qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;Uy.YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie-q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub,WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^+qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2*qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf)YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w(UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 'q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb6WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^5qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml24qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w2UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 1q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya/oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e7q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfFYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ai5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde@q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&DaNoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yMYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Lq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsKi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeJq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubIWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDm ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143Dl ce625dc8ed09c2e0fd92fd9f395efb82af9048f6534e603534c60ebf05bfc465Dk c70876b1545f3040dd55cccb13ab7824415c00575da76ee53a66e7471157eb4bDj 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656Di 2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddDh 0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dDg 11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acDf eb3aadbf431d5f49d492f89237007a2c18c8a58d35ec6f81fa7cb77415f25680De cb003ec45362d19a11b20c17e4ff36a4d3cb161103740338b99d9a2b7e5606a0Dd 58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901Dc 2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803Db a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6Da 902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15 ?5? Vq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbUWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2SqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2]qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf\YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w[UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Zq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaXoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yWYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OfqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfeYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wdUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhboeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y`YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib_WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwnUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhloeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyakoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yjYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieiq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubhWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^gqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22esq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubrWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2pqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfoYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dla~oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22}i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde|q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically RmYRV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9 [UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b [mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build =YWD=PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation.PYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHP -GV?-`#mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P"YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV!_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[GJack Hayhurst - 0.1X- Initial spec file creation. -GV?-`-mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P,YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV+_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP)SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f(WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q'SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9&[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b%[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O$[GJack Hayhurst - 0.1X- Initial spec file creation. ?8`6mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22P5YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV4_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU3YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP2SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f1WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q0SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9/[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b.[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. y/>'yP?YKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPV>_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyU=YUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP<SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f;WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q:SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.99[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.b8[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.g7SDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli p1xpUHYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPGSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fFWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QESSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9D[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bC[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OB[GJack Hayhurst - 0.1X- Initial spec file creation.gASDan Muey - 4.0.3-7e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`@mWJulian Brown - 4.0.3-6d0- ZC-10320: Do not build on Ubuntu 22 8SQ>8OR[GJack Hayhurst - 0.1X- Initial spec file creation.VQ_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUPYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPOSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fNWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QMSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9L[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bK[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.OJ[GJack Hayhurst - 0.1X- Initial spec file creation.VI_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependency er+V:eDz 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceDy c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cDx 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578Dw 99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eDv 5d530aaba19460fb54e4fd2927589ff7ee1f491cd9b24c30471b8a3aa2afeacfDu ff59b4c35122ca375e65fc60c0e9bce86f7a9abfa6727db870683df3e72b4987Dt e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cDs 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2Dr f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81Dq 03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893Dp c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dDo 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5Dn 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91b +?8+b\[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working.O[[GJack Hayhurst - 0.1X- Initial spec file creation.PZYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVY_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUXYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalPWSQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4fVWyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3QUSSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9T[UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working.bS[mJack Hayhurst - 0.2X- Fixed package name, entire RPM is now working. }dQJ}te_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qd_GJack Hayhurst - 2.2.7X- Initial spec file creation.PcYKDaniel Muey - 4.0.3-5^- ZC-6608: Fix Requires for PHPVb_QCory McIntire - 4.0.3-4^T@- EA-8978: Add php as a dependencyUaYUDaniel Muey - 4.0.3-3^- ZC-6515: Promote from experimentalP`SQDan Muey - 4.0.3-2^k@- ZC-6277: Add support for php 7.4f_WyTim Mullin - 4.0.3-1\@- EA-8302: Add support for php 7.3 and update to 4.0.3Q^SSDan Muey - 3.0.9-1ZJ"- EA-6097: Correct version to 3.0.9][UJack Hayhurst - 0.2XO@- added ea-php71-php-memcahe branched off of php54 - Fixed package name, entire RPM is now working. L:3{&L^oWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tn_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qm_GJack Hayhurst - 2.2.7X- Initial spec file creation.`lmWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PkYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVj_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUiYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPhSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`gWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^fWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 JHAJ`yWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^xWiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3tw_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Qv_GJack Hayhurst - 2.2.7X- Initial spec file creation.`umWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PtYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPVs_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUrYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPqSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`pWmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module CSA C`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.gSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`~mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22P}YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV|_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU{YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPzSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 DSA^DP SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4` WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t _ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4g SDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalPSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 1M*K1PSQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4cm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental 0M*n0`!WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^ WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q_GJack Hayhurst - 2.2.7X- Initial spec file creation.cm]Julian Brown - 3.1.3-9g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.1.3-8e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 3.1.3-7d0- ZC-10320: Do not build on Ubuntu 22PYKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyUYUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimental _S,f_V+_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU*YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP)SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`(WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^'WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t&_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q%_GJack Hayhurst - 2.2.7X- Initial spec file creation.V$_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU#YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP"SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4 E3mfEt5_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q4_GJack Hayhurst - 2.2.7X- Initial spec file creation.P3YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV2_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU1YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP0SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`/WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^.WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3t-_ Jack Hayhurst - 2.2.7X- RPM actually building, fixed naming scheme to fit in with EA4Q,_GJack Hayhurst - 2.2.7X- Initial spec file creation. m:3Oma>oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y=YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini <q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsP;YKDaniel Muey - 3.1.3-6^- ZC-6608: Fix Requires for PHPV:_QCory McIntire - 3.1.3-5^T@- EA-8978: Add php as a dependencyU9YUDaniel Muey - 3.1.3-4^- ZC-6515: Promote from experimentalP8SQDan Muey - 3.1.3-3^k@- ZC-6277: Add support for php 7.4`7WmTim Mullin - 3.1.3-2]:- EA-8224: Built with our ea-libmemcached module^6WiTim Mullin - 3.1.3-1\@- EA-8302 - Update to 3.1.3 to support PHP 7.3 er+V:eD 927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07D 8a5865f0aff6d17549d6bab3f972f07430e441b3d6060169039ca9cf0b0d98c4D ffef16683f7c8b901e15883035b79406fd274772fce18c34e4a53f2051f9acb5D 36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858D 9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6D 3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52D 12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4D c5e1fa38e4c6b309140bbc6d4dc3f66d3015e1676be7bc4f3be102d9a73a9f2cD ce2517631e02c39909c8925ab6272007bd96c1457be3459ca8ecaec110a30e59D~ 893242e1d4b2203600abf86c7d28029021f166b6c065868fa614be6baa0701f5D} b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8D| 2ca00f14568c794b3cc0a6ba8b1c825ea43bd3dd862c64ea172202635281e2beD{ 290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66 ?5? Fq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbEWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^DqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2CqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wAUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 @q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^NqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2MqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfLYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wKUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Jq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhIoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaHoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yGYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OVqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfUYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wTUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Sq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaQoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yPYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibOWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw^UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ]q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh\oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya[oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yZYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieYq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubXWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^WqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| fq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MheoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ecq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^aqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2`qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf_YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlanoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22mi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildelq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubkWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fevq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubuWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^tqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2sqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfrYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wqUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 pq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhooeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`f~YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w}UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 |q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyazoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini xq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemswi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^&qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf.YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w-UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ,q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya*oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22)i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde(q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub'WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&Da6oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y5YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini 4q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems3i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde2q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub1WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^0qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2/qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? >q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb=WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^<qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2;qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w9UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 8q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically er+V:eD d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912aD b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884D abd0b09ed544d874f70ebddc21c75a329bc30a16930d096e8000579ded52078fD 2650945409b071d7409e7705276fc89a52aa1f5bd2c15c85fab44df0ec2cecd3D 736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8D dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731D d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5D  e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053D  5bb640726959c7ff9f13df302ecff1d450e245095f109e1599cd5f370538e6aeD  5b0d62f4838cda8e2189d35557a4e74d37444ae7c141aea9254ef7b82aa68c52D  ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4D  2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8aD 0dff7f77c1a31a1866007392d9dc3c3709d7a401fd60eef951543f7f9500007d S ;S^FqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?ONq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wLU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Kq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaIoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yHY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibGWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwVU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yRY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieQq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubPWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^OqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bR7RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{΂fςnЂvт~҂ӂԂՂ#ւ-ׂ6؂?قHڂR܂\݂eނo߂y !+5>FNV^fnv~&.6>FNV^fnv~&.6 > F N V^fnv~&.6>FNV^ f!n"v#~$%&'(&).*6+>,F.N/V0^1f2n3v4~56 |Hz| ^q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e[q] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Xq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlafoW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ei5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildedq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubcWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fenq] Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubmWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhgoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fvYw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wuU Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 tq+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhsoe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaroW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yqY Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini pq' Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsoi5 Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B ~q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbyWq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^xqO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2wq Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3PhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;Vf&YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22!i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&Da.oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y-YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini ,q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems+i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde*q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub)WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? 6q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb5WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^4qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml23qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w1UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 0q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^>qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?OFqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wDUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Cq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaAoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y@YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib?WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eD! 2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662D  9fe39b756d3c1c7d19f5977e83d2c99ead207a92caf5c22454db262ef2f0b466D e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42D 6d7c075d00f608014995f370cac84c200c7db8d68f750451a5d429e95a758d13D 769c3f776a80bed0d6435abaef17df86de0034222dcd88f115796fdb447b5feaD 90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ceD 7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4D 274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8cD ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6D ceda10932e3369cc1fe51ff9235fe1d7a822a1dd5bcc2a9482027a213ec1fba1D 4226fee272f18f626da4a92d5e207027a097c386ea3fe5dc7873088733ff58edD 8eec1df7c378ad6773d2f290d6a67c1b0d182dea742b39a5859c1773c38d6b55D 8d4b6648b3ed6249dd6b384f6412e2a295c46d97206a944b8c8ebdb951f1b356 t8RtwNUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Mq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaKoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yJYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieIq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubHWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^GqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| Vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhUoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaToWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eSq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dla^oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22]i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde\q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub[WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ZqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2YqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wWUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fefq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fnYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wmUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 lq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyajoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yiYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini hq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsgi5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B vq+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ysYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini rq'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbqWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^pqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2oqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Ph~oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya}oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y|YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib{WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyYTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&Da&oWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y%YTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini $q'Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems#i5Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde"q]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? .q' Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb-WqDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^,qOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2+qTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w)UDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 (q+Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^6qO Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml25q Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4Yw Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w3U Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 2q+ Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh1oe Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya0oW Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y/Y Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O>q!Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=Yw!Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w<U!Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 ;q+!Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oe!Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya9oW!Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y8Y!Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib7Wq Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8RtwFU"Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Eq+"Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhDoe"Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaCoW"Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yBY"Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieAq]!Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub@Wq!Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^?qO!Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 er+V:eD. 2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4D- ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00bD, c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089D+ 80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904D* b9e48d815490097ba9b1a88828bad86f17b90ef70e6047f371ff7d59d65fbef4D) 7f58bfe5b42930e4532d03c82d7f07775a8d25983d8e0f73fb3567e00f78d2bcD( e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0D' 59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551bD& 17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9fD% 766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3D$ c60b1724c056a4b03be4bc76694c5ec6c6f97011fee779e0d1eb3678297cfd85D# bdfb566b1f725f5004b1caa78661d71b9cce574f688c788dc62bb2c6f34263e6D" d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865 |Hz| Nq+#Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhMoe#Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaLoW#Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eKq]"Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubJWq"Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^IqO"Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Hq"Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYw"Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaVoW$Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ui5#Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeTq]#Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubSWq#Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^RqO#Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Qq#Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYw#Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wOU#Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5fe^q]$Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub]Wq$Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^\qO$Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2[q$Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYw$Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wYU$Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Xq+$Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhWoe$Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`ffYw%Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2weU%Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 dq+%Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhcoe%Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaboW%Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yaY%Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini `q'%Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems_i5$Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B nq+&Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhmoe&Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaloW&Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ykY&Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini jq'&Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbiWq%Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^hqO%Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2gq%Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Phvoe'Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyauoW'Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ytY'Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibsWq&Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^rqO&Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qq&Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYw&Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2woU&Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;Uy~Y(Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie}q]'Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub|Wq'Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^{qO'Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2zq'Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYw'Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wxU'Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 wq+'Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbWq(Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO(Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q(Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw(Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU(Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+(Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe(Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW(Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qO)Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q)Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw)Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U)Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+)Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe)Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW)Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq](Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYw*Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU*Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+*Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe*Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW*Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5)Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq])Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq)Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&DaoW+Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY+Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'+Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi5*Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]*Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq*Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO*Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q*Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? &q',Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb%Wq+Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^$qO+Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2#q+Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"Yw+Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w!U+Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q++Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe+Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^.qO,Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2-q,Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,Yw,Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w+U,Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 *q+,Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh)oe,Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya(oW,Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y'Y,Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O6q-Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5Yw-Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w4U-Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 3q+-Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oe-Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya1oW-Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y0Y-Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib/Wq,Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw>U.Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 =q+.Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh<oe.Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya;oW.Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y:Y.Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie9q]-Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub8Wq-Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^7qO-Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| Fq+/Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhEoe/Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaDoW/Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eCq].Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubBWq.Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^AqO.Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2@q.Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?Yw.Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD; 0acf8eb2badd66a156f7302d9598fe92552b893cffacfab519a59ea5cfbb069fD: b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03cD9 eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520cD8 cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8aD7 45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941D6 8a86c4ff96ff638adc72040ac46feec852eb306406bbda317299e902efb521c7D5 70ce398a7953a0d9df6be83538b67b39eae23d8d731d83afcf504d9af98eb048D4 3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172D3 e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747fD2 13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dadD1 70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3bD0 95b125f371d61d5ffc93c9787807bc6ad786975438f47d6908e614fd67d50c58D/ eca5c0a16c6bc42df4119734f728ed3ce76e03a793d4232b7e02239cbe73265a l3dlaNoW0Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Mi5/Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeLq]/Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubKWq/Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^JqO/Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Iq/Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYw/Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wGU/Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 f5feVq]0Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubUWq0Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^TqO0Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Sq0Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYw0Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wQU0Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Pq+0Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhOoe0Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically m`f^Yw1Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w]U1Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 \q+1Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oe1Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaZoW1Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYY1Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Xq'1Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsWi50Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B fq+2Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mheoe2Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyadoW2Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ycY2Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini bq'2Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbaWq1Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^`qO1Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2_q1Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Phnoe3Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyamoW3Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ylY3Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibkWq2Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^jqO2Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2iq2Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYw2Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wgU2Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UyvY4Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieuq]3Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubtWq3Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^sqO3Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2rq3Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYw3Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wpU3Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 oq+3Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jb~Wq4Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^}qO4Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2|q4Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{Yw4Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wzU4Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 yq+4Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhxoe4Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyawoW4Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^qO5Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q5Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw5Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU5Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+5Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe5Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW5Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]4Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYw6Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U6Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+6Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oe6Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oW6Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 i55Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]5Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq5Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs DzI&DaoW7Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY7Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'7Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsi56Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]6Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq6Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO6Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q6Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb ?5? q'8Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWq7Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO7Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q7Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw7Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU7Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+7Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe7Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically S ;S^&qO8Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2%q8Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$Yw8Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w#U8Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 "q+8Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh!oe8Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya oW8Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY8Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini OL?O.q9Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-Yw9Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w,U9Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 +q+9Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oe9Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya)oW9Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y(Y9Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib'Wq8Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs t8Rtw6U:Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 5q+:Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh4oe:Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya3oW:Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y2Y:Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie1q]9Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub0Wq9Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^/qO9Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 |Hz| >q+;Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh=oe;Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya<oW;Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e;q]:Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub:Wq:Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^9qO:Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml28q:Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7Yw:Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 l3dlaFoW - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22Ei5;Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeDq];Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubCWq;Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^BqO;Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Aq;Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw;Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w?U;Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 er+V:eDH 751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3DG 47c45c842af8ee6487bd3d594099b8542097607278b2c15abb549472281ac176DF 4c8a0eceb336b3338b7120aa45ebe334be59b893ab012540edbdb3bce1aa3ef7DE 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50DD 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530DC 01c7b8a9859323013a64879ac0689d81ed7af0608018a7a35dc09bacc2cf4a90DB 5fce02e44c4cc768ea5c28886c5ea58faf9e85f03ce56cf6c9776fac5c557e2dDA 330f923ff344d1fdecb88e48c2aaa3c8e72e6916fb79b8fb8e8f075758e88ee2D@ 6aa0c984f672dec786d1d874e56f2ed46e1a1699e2f863a7f45069767fbe561dD? ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0D> 0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887D= 13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4D< d9a33db9eb9ff5b734751c0dc1a7c5dbe6778a03b9c8abafe8aa71695b83ea37 f5feNq] - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubMWq - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^LqO - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Kq - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wIU - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Hq+ - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhGoe - 7.4.33-5db- ZC-10931: Link with libc-client statically m`fVYw=Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUU=Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Tq+=Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoe=Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaRoW=Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yQY=Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Pq'=Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsOi5 - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build Bz"@B ^q+>Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh]oe>Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya\oW>Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y[Y>Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Zq'>Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbYWq=Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^XqO=Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2Wq=Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb 3Phfoe?Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaeoW?Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ydY?Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibcWq>Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^bqO>Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2aq>Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw>Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w_U>Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Un;UynY@Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.iniemq]?Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntublWq?Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^kqO?Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2jq?Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfiYw?Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2whU?Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 gq+?Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M j/"2jbvWq@Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^uqO@Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2tq@Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYw@Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wrU@Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 qq+@Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhpoe@Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaooW@Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 g24Og^~qOAJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2}qATravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf|YwATim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w{UADan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 zq+ATravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeAJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaxoWAJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ewq]@Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu V19;VfYwBTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUBDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+BTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeBJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWBJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22i5ADan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildeq]AJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWqADan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs [zI?[saCCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auCCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1s aCCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 i5BDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde q]BJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqBDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOBJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qBTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb o6aoiauDCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u CCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoICJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saCCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saCCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWCJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saCCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saCCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 e6Heu DCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIDJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saDCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saDCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWDJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saDCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saDCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saDCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0 V{ DVs&aECory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%aECory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oWEJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#aECory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s"aECory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s!aECory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i auECory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u DCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 W!EWs.aFCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s-aFCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a,oWFJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s+aFCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s*aFCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1)u ECory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u ECory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oIEJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 c;?ca6oWGJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s5aGCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s4aGCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.13u FCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y2mIFBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php841u FCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.10u FCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z/oIFJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 8/M8 >q'HTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems=u GCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y<mIGBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84;u GCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1:u GCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z9oIGJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s8aGCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s7aGCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 S ;S^FqOHJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2EqHTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwHTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wCUHDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Bq+HTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeHJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya@oWHJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y?YHTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*EfNYwITim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wMUIDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Lq+ITravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeIJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaJoWIJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yIYITim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini Hq'ITravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbGWqHDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs er+V:eDU 609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8DT 4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40DS 7e95ef470cf409ea5eb467e7e63150eac7822adb4d7553d3cd6870a0792c68ddDR f8e3a05622001a574e7c6d7b74389e741fda8eada520e5910163f28431074a04DQ a1d290500f008395ddcffa1fac9579f9252fb880041d78c3b155b8da1127ea4fDP 0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977DO 5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1DN af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346DM f26db1d4e91e0923b8d8d055ab8ca6775c6064b337f827c3769de2c6b6212bf8DL a3f432f487253a85135bb4c49395800981d07e1c2560071c28f8f1028d8bc7a5DK 80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486fDJ f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459DI 157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371 Wz5dWwVUJDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Uq+JTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToeJJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaSoWJJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yRYJTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibQWqIDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^PqOIJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2OqITravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb Hbh^oeKJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya]oWKJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y\YKTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inie[q]JJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubZWqJDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^YqOJJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2XqJTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwJTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 mn;mafoWLJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eeq]KJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubdWqKDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^cqOKJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2bqKTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfaYwKTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w`UKDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 _q+KTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M f5fenq]LJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubmWqLDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^lqOLJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2kqLTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwLTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wiULDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 hq+LTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhgoeLJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =m %=^vqOMJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2uqMTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debftYwMTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wsUMDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 rq+MTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeMJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyapoWMJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22oi5LDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .1,. ~q+NTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oeNJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya|oWNJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y{YNTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini zq'NTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsyi5MDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildexq]MJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubwWqMDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs [3=[aoWOJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYOTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini q'OTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsbWqNDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qONJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qNTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwNTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUNDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RyYPTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inib WqODan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qOOJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 qOTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwOTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w UODan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+OTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeOJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWqPDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOPJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2qPTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwPTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUPDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+PTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoePJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWPJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<LqQTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwQTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wUQDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+QTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeQJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoWQJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yYQTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]PJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlf&YwRTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w%URDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 $q+RTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeRJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya"oWRJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e!q]QJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub WqQDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qOQJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS .q+STravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeSJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya,oWSJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22+i5RDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde*q]RJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub)WqRDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^(qORJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2'qRTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb A3dA 6q'TTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems5i5SDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde4q]SJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub3WqSDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^2qOSJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml21qSTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwSTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w/USDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 S ;S^>qOTJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2=qTTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w;UTDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 :q+TTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeTJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya8oWTJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y7YTTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini E (*EfFYwUTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wEUUDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Dq+UTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhCoeUJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaBoWUJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yAYUTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini @q'UTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb?WqTDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs Wz5dWwNUVDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Mq+VTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeVJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaKoWVJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yJYVTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibIWqUDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^HqOUJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2GqUTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eDb 8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353Da aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644D` e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315D_ 7ebcde2d622156e40eb5e695c59914c7f5526740b2b0d80264f70575b0af76c0D^ fb9ad3f01e339a767ed4ac85d2e434d2bb4c678bb9900fc48c29feeca2e14db0D] 0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310bD\ 67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130D[ 462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260DZ 15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613afDY 6c720bcf62c946a071d91274e75e92eb224ad604a0d864e7881f40ef566904e8DX c5c0b6c01578f8d695156279c764ed353c8eac4be145a212537900d8e4bc5e0aDW 574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3DV 8ef30f098adaed0eb04a4f2451b5b37550c608c09663210d9037c725f6a7ea7e HbhVoeWJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaUoWWJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yTYWTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieSq]VJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubRWqVDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^QqOVJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2PqVTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwVTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2 mn;ma^oWXJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e]q]WJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub\WqWDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^[qOWJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2ZqWTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwWTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wXUWDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 Wq+WTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M f5fefq]XJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubeWqXDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^dqOXJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2cqXTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwXTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2waUXDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 `q+XTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh_oeXJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically =m %=^nqOYJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2mqYTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwYTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wkUYDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 jq+YTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeYJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyahoWYJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22gi5XDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{89&:.;6<>=F?N@VA^BfCnDvE~FGHIJ&K.L6M>NFONQVR^SfTnUvV~WXYZ[&\.]6^>_F`NbVc^dfengvh~ijklm&n.o7p@qIrRt[udvmwvxyz{|#},~5>GPYblv (2<FPZdnx  ).6;@GLS .1,. vq+ZTravis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhuoeZJulian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyatoWZJulian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22ysYZTim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini rq'ZTravis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsqi5YDan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildepq]YJulian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntuboWqYDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs [3=[a~oW[Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y}Y[Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.ini |q'[Travis Holloway - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb{WqZDan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^zqOZJulian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2yqZTravis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwZTim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wwUZDan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 R5RyY\Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inibWq[Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO[Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q[Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw[Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU[Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+[Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe[Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client statically j/"2jbWq\Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO\Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 q\Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw\Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w U\Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+\Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe\Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW\Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22 LI<Lq]Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw]Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU]Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+]Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe]Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW]Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22yY]Tim Mullin - 7.4.33-3c@- EA-11075: Correct default value description for log_errors in php.inieq]\Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntu 8jlfYw^Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2wU^Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 q+^Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe^Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallyaoW^Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22eq]]Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for UbuntubWq]Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^qO]Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2 SzIQS &q+_Travis Holloway - 7.4.33-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oe_Julian Brown - 7.4.33-5db- ZC-10931: Link with libc-client staticallya$oW_Julian Brown - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22#i5^Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde"q]^Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub!Wq^Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^ qO^Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2q^Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb e3deh.as`Cory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22-i5_Dan Muey - 7.4.33-13g~h- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde,q]_Julian Brown - 7.4.33-12g@- ZC-12246: Correct conffiles for Ubuntub+Wq_Dan Muey - 7.4.33-11fo@- ZC-12153: make opcache INI a configfile for debs^*qO_Julian Brown - 7.4.33-10f@- ZC-12114: Apply fix for libxml2)q_Travis Holloway - 7.4.33-9e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(Yw_Tim Mullin - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w'U_Dan Muey - 7.4.33-7ed- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9 , Hp,h7as`Cory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h6as`Cory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h5as`Cory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h4as`Cory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h3as`Cory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h2as`Cory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h1as`Cory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h0as`Cory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p/qs`Travis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,h@asaCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h?asaCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h>asaCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h=asaCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h<asaCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h;asaCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h:asaCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h9asaCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p8qsaTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23 , Hp,hIasbCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hHasbCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hGasbCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hFasbCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hEasbCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hDasbCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hCasbCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pBqsbTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hAasaCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 4(Px 4hRascCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hQascCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hPascCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hOascCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hNascCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hMascCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hLascCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hKasbCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hJasbCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 er+V:eDo b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55Dn 2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257Dm 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aDl afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357Dk 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00Dj c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fDi 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aDh 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284Dg 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beDf ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072De 6c091295e1df1bed06ca083774a21ab92ba8546ba7546fb872fcebe814388d54Dd daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0Dc f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953 @/\@h[asdCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hZasdCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hYasdCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hXasdCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hWasdCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hVasdCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25cUo[cJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaToWcJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hSascCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33 8(\|8hdaseCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hcaseCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hbaseCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24paqseTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h`aseCory McIntire - 7.4.22-1a@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22c_o[dJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesa^oWdJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22h]asdCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h\asdCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32 ,(Pp,hmasfCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26hlasfCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25hkasfCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24pjqsfTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hiaseCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hhaseCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hgaseCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hfaseCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28heaseCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 ,(Px,hvasgCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25huasgCory McIntire - 7.4.24-1aM- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24ptqsgTravis Holloway - 7.4.23-1a'@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23hsasfCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hrasfCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hqasfCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hpasfCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hoasfCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hnasfCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 4(Px 4hashCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h~ashCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h}asgCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h|asgCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h{asgCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hzasgCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hyasgCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hxasgCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27hwasgCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 @(Px@hasiCory McIntire - 7.4.25-1as@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25co[hJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWhJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hashCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hashCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32hashCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30hashCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29hashCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28hashCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27 @(Px @co[iJulian Brown - 7.4.33-3ee@- ZC-11419: Correct Ubuntu build issuesaoWiJulian Brown - 7.4.33-2d5K- ZC-10320: Do not build on Ubuntu 22hasiCory McIntire - 7.4.33-1cc@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33hasiCory McIntire - 7.4.32-1c5- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h asiCory McIntire - 7.4.30-1b- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h asiCory McIntire - 7.4.29-1bX - EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h asiCory McIntire - 7.4.28-1b@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h asiCory McIntire - 7.4.27-1a{- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h asiCory McIntire - 7.4.26-1a@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26 ;(Px ;aoWjJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasjCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasjCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasjCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasjCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasjCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasjCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasjCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasjCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ;(Px ;a#oWkJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h"askCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h!askCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h askCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26haskCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25haskCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24haskCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23haskCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasjCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 4(Px 4h,aslCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h+aslCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h*aslCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h)aslCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h(aslCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h'aslCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h&aslCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h%askCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h$askCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 B/WBa5oWmJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h4asmCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h3asmCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h2asmCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h1asmCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h0asmCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h/aslCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h.aslCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a-oWlJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22 6(Rz6h>asnCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h=asnCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h<asnCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h;asnCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h:asnCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21k9gsmDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc8o[mJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh7asmCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h6asmCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 ;(W;hGasoCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hFasoCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hEasoCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hDasoCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hCasnCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aBoWnJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hAasnCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h@asnCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h?asnCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 ;(W;hPaspCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hOaspCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hNaspCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hMasoCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hLasoCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aKoWoJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hJasoCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hIasoCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hHasoCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 er+V:eD| 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5D{ e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deDz b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5Dy 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3Dx c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3Dw 97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884Dv 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cDu 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cDt fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afDs 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908Dr 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3Dq a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3aDp 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64}'*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|$' D&7&*&ֱ7xHZk|,9FS`˥mۥz !.-;>HPUabso| #ͧ0=JW%d;qQ~f |%2?ƨLܨYfs1 CU'c4AѩN [;htu%N)6CɪP]?jzw߫  + 88 `E R _ ҫl y!#!L!t !-!:!׬G!T"(a"Pn"o{"""ݭ"#/#.<#WI#V#c#ϭp#}$! $I$e$$1$>$K%X%0e%Qr%y% %%&%3%˯@%ݯM%Z&g&t&&#&)&9(&J5&[B&mO&~\&i&v&&ı ;(P;hYasqCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hXasqCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hWaspCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hVaspCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aUoWpJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hTaspCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hSaspCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hRaspCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hQaspCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 ](W]Hb[9rDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4kagsqDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc`o[qJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh_asqCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h^asqCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a]oWqJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h\asqCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h[asqCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hZasqCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 6Pv?6Hl[9sDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[kqIrBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZjSerDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaimYrJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VhYWrDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontgmrJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qfm9rJulian Brown - 2007-19^- ZC-6881: Build on C8eY)rDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kd[?rDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]coOrJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]voOtJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[uqIsBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZtSesDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSasmYsJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VrYWsDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontqmsJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qpm9sJulian Brown - 2007-19^- ZC-6881: Build on C8oY)sDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kn[?sDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]moOsJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qm9uJulian Brown - 2007-19^- ZC-6881: Build on C8Uq=tBrian Mendoza - 2007-24c- ZC-10585: Build for C7[~qItBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z}SetDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa|mYtJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V{YWtDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontzmtJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qym9tJulian Brown - 2007-19^- ZC-6881: Build on C8xY)tDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kw[?tDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQ m9vJulian Brown - 2007-19^- ZC-6881: Build on C8Y mIuJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxquBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_uJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=uBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIuBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeuDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYuJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWuDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmuJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H[9wDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3YmIvJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqvBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_vJulian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=vBrian Mendoza - 2007-24c- ZC-10585: Build for C7[qIvBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSevDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYvJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWvDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mvJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 IS*XIH[9xDaniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZSewDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYwJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWwDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmwJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9wJulian Brown - 2007-19^- ZC-6881: Build on C8Y)wDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?wDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOwJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9wDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIH([9yDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Z'SexDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa&mYxJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V%YWxDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont$mxJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q#m9xJulian Brown - 2007-19^- ZC-6881: Build on C8"Y)xDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K![?xDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOxJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9xDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6H2[9zDaniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[1qIyBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z0SeyDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa/mYyJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V.YWyDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont-myJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q,m9yJulian Brown - 2007-19^- ZC-6881: Build on C8+Y)yDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K*[?yDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4])oOyJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]<oO{Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[;qIzBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z:SezDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa9mYzJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V8YWzDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont7mzJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q6m9zJulian Brown - 2007-19^- ZC-6881: Build on C85Y)zDaniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K4[?zDaniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]3oOzJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>HF[9|Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4UEq={Brian Mendoza - 2007-24c- ZC-10585: Build for C7[DqI{Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZCSe{Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaBmY{Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VAYW{Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont@m{Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q?m9{Julian Brown - 2007-19^- ZC-6881: Build on C8>Y){Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K=[?{Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6HP[9}Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[OqI|Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZNSe|Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaMmY|Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VLYW|Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontKm|Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QJm9|Julian Brown - 2007-19^- ZC-6881: Build on C8IY)|Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KH[?|Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]GoO|Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eD  7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aD 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8D b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27D ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213D c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111D c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8D 6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094D b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0D 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768D ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233D 4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01D~ 5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8aD} 43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3 !Pv?!]ZoO~Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[YqI}Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSe}Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmY}Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYW}Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUm}Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9}Julian Brown - 2007-19^- ZC-6881: Build on C8SY)}Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KR[?}Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoO}Julian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qdm9Julian Brown - 2007-19^- ZC-6881: Build on C8Ucq=~Brian Mendoza - 2007-24c- ZC-10585: Build for C7[bqI~Brian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZaSe~Dan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa`mY~Julian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V_YW~Daniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont^m~Julian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q]m9~Julian Brown - 2007-19^- ZC-6881: Build on C8\Y)~Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[[?~Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQnm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxlqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildkm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Ujq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[iqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZhSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSagmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VfYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontemJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&Hx[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YwmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxvqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildum_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Utq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[sqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZrSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaqmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VpYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontomJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8{Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kz[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]yoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQ m9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrY)mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx(qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild'm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U&q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[%qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z$SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa#mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V"YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont!mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 W6WR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh+oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ*oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems /H 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa3UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issues \ L\;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). F:<Fq@aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ?q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh>oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 $BR$dGo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaFUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2DqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfCYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cBo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRAaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqSaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD b334a267ae116842da1ccd6a931f0f62d2a5f1caccbb095b7f527a0e98b0e831D 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29bD 6c512736b5e23fe9f53e953821583196edf07387388db9673b30f995c09fda1eD 4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7D c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421D 10585ed3179d5b906024cfadd6bc54edf8f4ad7287c70e712f700fafa319e6d0D 56117f5893f3c2987f06b05b9073fd81688f83dbb9fa242a13b2b91b9b92a060D 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaD 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eD  1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedD  1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfD  b7c18e2f90297a86705bdaca1d24a314ff5769cf9f0d37e43f33d29cfd3c0e4bD  41fe5af45df757da2fcc62e98bbea80d9e796c1a0fa8db3cee42c951fea044e0 $BR$dZo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaYUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2WqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfVYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M [g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhgoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZfoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhqoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaoUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hzoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c~o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR}aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q|aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). {q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh#oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ"oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems !g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z,oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa+UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq8aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 7q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh6oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta5UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d?o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua>UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]=oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2<qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf;YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c:o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR9aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcDo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qBaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqKaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdIo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dRo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaQUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfNYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cWo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qUaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Sg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD# e6cde2afc85a4d8a7469f2744e9593acc3e8d4aa6aee478db65fdeea532d1c0eD" b65122d28ff7fa41a9816faddb0fc02bbddd717e92d29c5f2fb17a8a92c64519D! 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eD  5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0D 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffD 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeD d07f8e4950e2ce35d45f7673119734b7334aaea1e5a2b663c14e075ae1a3e129D fa53bc9e51e75ab3dd2f958f78634a0e795a094adfcd79277e62dee276ed277fD 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fD 8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027D f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eD 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eD e1a9bec6ccabc603efe852ead7684e880204bc14a41f3729778057604648bb90 JPh_oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ^oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ]g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd\o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2YqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfdYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqkaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhioeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZhoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsagUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hroeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaqUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfnYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfwYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cvo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRuaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qtaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq~aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh|oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd{o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuazUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]yoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2xqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z$oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa#UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]"oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2!qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq0aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). /q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh.oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d7o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua6UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml24qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf3YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c2o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR1aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqCaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dJo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaIUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cEo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cOo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qMaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Kg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhWoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZVoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Ug5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddTo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaSUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2QqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eD0 292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17D/ 7afa1b5a6361e7771009f04519ed4b86b67e0f6dfb23971301026110739f04faD. 38e529579e0e5d4bea22a3b9eeaa3d2ec4493b5efb07031e0219f5192a445c10D- 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befD, a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9eD+ 35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183eD* fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766eD) ac92d37f4349cc55a4108083068de0eb5b6b7fdddbc886170c84661247622c0cD( b57f94aad0c75d03c3b020c24f6d37e701c37d8d9822b6952e3b155dfb3e04b6D' 15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562D& dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8D% b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7D$ 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828 Pnx!Pf\YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c[o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRZaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qYaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhaoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ`oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa_UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2]qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hjoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{_glsz  %,18?DKRW_dkrw~ ‚ÂĂ$ł)Ƃ0ǂ7Ȃ<ɂCʂJ˂ÔW΂\ςcЂj҂oӂvԂ}Ղւ ׂ؂قڂ!ۂ(܂/݂4ނ;߂BGOT[bgnuz  ',3:?GNU]cjouz $+27 > C Pnx!PfoYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cno[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRmaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qlaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhtoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdso]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuarUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2pqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ~q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc!o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq(aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 'q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh&oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta%UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2#qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d/o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua.UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]-oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2,qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf+YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c*o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR)aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc4o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q2aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq;aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md9o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dBo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaAUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2?qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c=o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR<aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cGo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRFaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qEaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Cg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhOoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZNoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Mg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddLo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaKUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]JoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2IqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfTYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cSo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qQaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Pq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq[aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhYoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZXoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaWUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2UqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD= 98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6D< 054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbD; 0dabda45687a5691cc851146bff3fdd309022aac4a0e93d0cbd31a004f8e4ac7D: 7f3d7d751fe9db072dfdd0386d42911a15115c201ad3b084b5caf0629bf68b48D9 f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bD8 f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddD7 e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5D6 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46D5 f77a9eb2b93a3440e35c42024429f1f74f76de379b06b682a848e3a6d48fb9a5D4 9b4ea89810e3bdc9fbfe3a621c6de2e31a9c2fef12e52acd7aed27c3f825c5ffD3 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdD2 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fD1 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519d  BR hboeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf^YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfgYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cfo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesReaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qdaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqnaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhloeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdko]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuajUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ioOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2hqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$duo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfqYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfzYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cyo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRxaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qwaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd~o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua}UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]|oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2{qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d'o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua&UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2$qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf#YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c"o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR!aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc,o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q*aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq3aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 2q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md1o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d:o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua9UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml27qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf6YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c5o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR4aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c?o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q=aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ;g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build xJPxhGasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hFasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 Eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddDo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaCUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2AqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 <0L8<hNasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 Mq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsLa?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hKasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tJo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`IUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhHasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 !U}5!Ua?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hTasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tSo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`RUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhQasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hPasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22&OamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) (pYp(t]o}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`\UoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyh[asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hZasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22yYYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&XamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)hWasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 Vq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems er+V:eDJ 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aDI 1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295fDH a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28DG 9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdcDF c1ace3a636eb6b452b98c4e392799b07b963a90eefaf74821584e3d06030b5ecDE 95487eb1641193a36a6c1c9233d1df9d4d1b7e789e5a532cbfcb04b662573076DD 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3DC 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05DB 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acDA 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cD@ ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7D? 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeD> 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dba \\ycYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&bamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)haasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 `q'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems_a?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h^asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24 <0L8<hjasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 iq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsha?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hgasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tfo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9`eUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhdasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 UP`oUoDan Muey - 8.0.23-2c1@- ZC-10260: Link deb against libcurl 4 explicitlyhnasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23ma'Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)ylYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini&kamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631) ax a&uamCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 - PDO::quote() may return unquoted string). (CVE-2022-31631)htasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26 sq'Travis Holloway - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsra?Cory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hqasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24tpo}Julian Brown - 8.0.23-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9 1 zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhyoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZxoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemswa'Cory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)yvYTim Mullin - 8.0.27-2c@- EA-11075: Correct default value description for log_errors in php.ini \ L\qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :pqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2  BR h oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q+aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). *q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M )g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd(o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d2o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua1UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]0oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2/qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf.YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c-o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR,aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems 3g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z>oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcCo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqJaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaGUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2EqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dQo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2NqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcVo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md[o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2XqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDW 864faa8b7fd69b5e45a86218c0c2f56c59e320780963358c6a7d3815effbcd38DV 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329DU 67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810DT 136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4DS 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180DR ae6565de6a33cc94fa9d581e5055c552ece67a021daff295c1fb2beb0888a098DQ 4472d4e7229532dca309a7eb69ef01925af7d16215feb5a90613dfd86776c480DP e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2DO edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aDN 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159DM ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926DL bd86815c105ce9df0316c388e7151b30e8a178bc5ac5f437addb0c29ee22ab80DK 0d848d45cd9ba20cff1511e35de1b79339088dd50b89fca9e3427819ac795c16 $BR$ddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cio[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qgaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhqoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq}aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZzoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q#aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M !g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d*o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua)UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq/aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems +g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z6oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa5UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc;o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqBaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta?UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dIo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2FqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcNo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqUaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdSo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d\o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2YqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cao[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ]g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eDd 11d7aa6bcc85ca3bf8b0bafbecc2fd990e68a684fede7f9e3d92ed44278d07caDc 8dc3c88603127f26220fa53a5c5e351f6c13ed64acd8f2d9ca2e293763782a8eDb fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870Da 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1D` ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4D_ a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dD^ 4adafcb8978aac1f8695b2707ccdc87a1a2d76c0e79d267e99a02f762c856868D] f3f344d8f97450ee8ad12487e441feeab7bedf0592637c3aba352a046fdbf5cbD\ 7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddD[ 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dDZ 9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200DY 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63DX d69470364b045d7fca328cdae92e1332aa475bee4a51f099a2a67474d777e91d JPhioeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZhoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems gg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddfo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfnYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qkaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbquaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhsoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZroIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaqUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h|oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta{UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d"o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq'aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ$oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems #g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z.oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa-UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq:aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dAo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqMaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dTo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaSUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2QqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cOo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ug5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildbRtRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ Q V]diqv} #*/6;B I!N"U#\$a&i'n(u)|*+,-./"0'1.233:4A5F6M7T8Y:at?y@AB CDEF&G+H2I9J>KELLMQNYO^PeRlSqTxUVW XYZ[#\*]1^6_=`DaIbQcVd]edgihpiwj|kl mnop"q)r.s5 JPhaoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ`oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems _g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd^o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDq 48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0Dp 1096f618613e9c43ed1687e9ae6feee599f4acbbe047e68c60faa7537ceffd0aDo 75adca50c1b14793eda0529f68f0386d8feff8ffd0677a0bb811413b14369955Dn 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9Dm eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53eDl 7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84Dk 14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbDj 5baec150126487d4aa4c69162d3ae5d14e400925eef987b5960c1e06d80783faDi 65f6d32457c0e013947acb9ed645fc35a4ce5cfaffb9e0d06aff61744819f4ebDh dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fDg 446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664Df 6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034De 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50d Pnx!PffYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qcaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqmaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZjoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaiUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR htoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientasUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfyYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qvaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd}o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z&oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa%UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2#qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc+o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq2aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta/UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d9o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c4o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc>o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqEaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdCo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dLo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaKUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]JoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2IqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cGo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRFaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cQo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Nq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Mg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhYoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZXoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Wg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddVo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ToOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2SqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf^YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q[aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqeaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZboIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD~ fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785D} 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5D| f20aae4e184c82346ab036097ce742888189379b76d658e933056011037f0772D{ bb5520e1bc9553409741bd899a225050a43edc19044f7a676a45582bf224146bDz 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439Dy b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cDx 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390Dw 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aDv c144c859840dfc7635872451e9420ea097f0910b7e7705bd6d9d750d364e640bDu 9142493aaad0eb9cde53a6f9daade4e18bc484881f4fc226073825e38919d562Dt a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94Ds c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937Dr df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448  BR hloeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientakUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfqYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qnaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqxaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientduo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc#o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq*aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta'UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d1o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c,o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc6o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq=aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md;o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dDo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaCUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2AqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c?o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cIo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Eg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhQoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZPoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Og5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddNo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaMUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2KqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfVYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qSaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq]aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaYUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2WqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hdoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientacUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD  972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dD  688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6D  f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11D 5943ce1ead4d2a3cf4f9ba38d7da89d5ad9bc10a9a1901783f4f668241c321eaD 52caf75d5fc42e0656de9f5af5656246789042381bc4b40cb1f5d6ce456d210cD 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925D 31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6cD 7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0D c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935D 2c4c464eea9f2835cac6c4e2181774a0bf578bd213b0b0c0bd8025a97557d6f6D 7d781caa9fc808379c31ee12002dcf21419d8ef07ce0a43c9b68e3eec4da0cb2D 977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dD a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1b Pnx!PfiYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qfaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqpaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). oq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhnoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdmo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dwo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuavUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf|YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qyaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq"aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d)o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c$o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc.o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq5aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md3o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua2UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d<o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua;UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cAo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M =g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhIoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZHoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Gg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddFo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfNYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qKa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqUa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZRoI Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaQUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Oq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h\oe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta[Uq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Yq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfaYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q^a Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqha Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhfoe Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdeo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb er+V:eD 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfD 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305D 143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8D b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abD 4cb7a349d7131c47326cad10ea1b573bc6b9121ab9c32ef657281aa0aee398b9D 9a4d352dff20c470ffdfcd93aa1b7265d89fddeefe1508b277b469b31017490eD ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82D 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899D fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4D 79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faaD a503c5282c5761e43535428d76f73ac4b47c1af9cebdd3b41c25e5c08b14fefdD  190f30eaff39ee72a2a45880b1e902c607bb503ed9c68333b25461d67f0f846fD  dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717 $BR$doo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuanUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PftYw Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[ Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraE Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqa Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+ Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q{aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M yg5 Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddxo] Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUq Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voO Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uq Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d!o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc&o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR%aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q$aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). #q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh"oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq-aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ,q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md+o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua*UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2(qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf'YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d4o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua3UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml21qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf0YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c/o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR.aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(c9o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q7aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 5g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhAoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ@oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems ?g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd>o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua=UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfFYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cEo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qCaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqMaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhKoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZJoIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaIUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hToeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaSUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2QqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cOo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cXo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qVaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Uq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXq`aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). _q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh^oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd]o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua\UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2ZqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dgo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuafUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2dqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfcYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cbo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD% 695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6D$ fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceD# 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bD" 2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6D! c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591D  bbac0ce1b708afe6b7bb098385c211a51c01fc51b0a89e3b5d4286b608c8db61D 6b86f8d6eb46b1cee79b16f973cdf611d612e1340bd92346c0389fa862055533D 8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969D 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15D ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71D 15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462D fa6d484044c43e4ddb7e602d698b05af5e1908c93870b7a59084181cb13e28d8D 23c026f881e34280c67b9c82f3620005ddebc5968da9bbd1adfe218f51d116ec Pnx!PflYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cko[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qsaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M qg5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddpo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaoUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dzo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuayUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfvYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) hn]yhZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z~SeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP}o5Julian Brown - 3.1.5-2`@- Rename the tarball[|mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached {g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build ]i '][ mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedg SDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli` mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22| o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached`mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 nNjLn|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5Julian Brown - 3.1.5-2`@- Rename the tarball[mMJulian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedgSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSeDan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP o5Julian Brown - 3.1.5-2`@- Rename the tarball ]1RA]`mW Julian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22|o  Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0ZSe Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSPo5 Julian Brown - 3.1.5-2`@- Rename the tarball[mM Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt_ Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0cm]Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugSDan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`mWJulian Brown - 3.2.0-2dP@- ZC-10320: Do not build on Ubuntu 22 ?.WP?Z(Se#Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP'o5#Julian Brown - 3.1.5-2`@- Rename the tarball[&mM#Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP%o5"Julian Brown - 3.1.5-2`@- Rename the tarball[$mM"Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedP#o5!Julian Brown - 3.1.5-2`@- Rename the tarball["mM!Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedt!_  Cory McIntire - 3.3.0-1g @- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c m] Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntugS Dan Muey - 3.2.0-3e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli MM<^MZ2Se&Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP1o5&Julian Brown - 3.1.5-2`@- Rename the tarball[0mM&Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached|/o %Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z.Se%Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP-o5%Julian Brown - 3.1.5-2`@- Rename the tarball[,mM%Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcachedZ+Se$Dan Muey - 3.1.5-3a@- ZC-9589: Update DISABLE_BUILD to match OBSP*o5$Julian Brown - 3.1.5-2`@- Rename the tarball[)mM$Julian Brown - 3.1.3-1_2@- Created ea-php80-php-memcached er+V:eD2 de482ccddcbf95df5538e711eb98811a335339ea243cc5b80f879097debd9a9bD1 56b46bcda1931bf9f4bd85825b434a2ad6c440eddebd220137cc20ea673eb87aD0 ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838D/ 0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35D. 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571D- 08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6D, 20dae78b4e48694793a2ec21372a2463b93b0257f397b04b80c740d292f0e625D+ 5e8f292c2e56603c4d74600c1930486e5b25205dc35d14b7f94be7362401756fD* b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acD) 642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120D( d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9D' cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bD& 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6a ."$.q7a'Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 6q+'Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh5oe'Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ4oI'Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems|3o &Travis Holloway - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0 .BR.Z>oI(Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa=Uq'Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]<oO'Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2;q'Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf:Yw'Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c9o['Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR8aE'Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcCo[(Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRBaE(Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qAa(Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). @q+(Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh?oe(Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqJa)Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Iq+)Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhHoe)Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaGUq(Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]FoO(Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Eq(Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfDYw(Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dQo])Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaPUq)Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]OoO)Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Nq)Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfMYw)Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cLo[)Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRKaE)Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcVo[*Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRUaE*Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qTa*Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Sq+*Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhRoe*Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq]a+Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q++Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md[o]*Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaZUq*Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]YoO*Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Xq*Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfWYw*Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{uAvIwNxUy\za{h}o~t{!&-49AFMTY`glsz (27>CJQV]diqv} #*/6;BINU\ainu|‚Â"Ă'ł.ǂ3Ȃ:ɂAʂF˂M̂T͂Y΂aςfЂmтt҂yӂԂՂ ւׂ؂ق&ڂ+ۂ2݂9 $BR$ddo]+Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuacUq+Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boO+Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aq+Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw+Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[+Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aE+Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cio[,Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRhaE,Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qga,Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). fq+,Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M eg5+Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhqoe-Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZpoI-Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems og5,Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddno],Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuamUq,Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]loO,Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2kq,Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfjYw,Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfvYw-Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cuo[-Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRtaE-Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qsa-Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). rq+-Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq}a.Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). |q+.Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh{oe.Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZzoI.Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsayUq-Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]xoO-Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2wq-Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoe/Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUq.Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO.Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q.Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw.Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[.Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR~aE.Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf Yw/Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[/Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE/Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa/Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+/Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqa0Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+0Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe0Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd o]/Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua Uq/Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO/Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q/Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]0Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq0Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO0Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q0Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw0Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[0Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE0Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYw1Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[1Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE1Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa1Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+1Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q#a2Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). "q+2Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M !g51Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd o]1Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq1Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO1Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q1Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d*o]2Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua)Uq2Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs](oO2Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2'q2Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf&Yw2Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c%o[2Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR$aE2Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq/a3Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). .q+3Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh-oe3Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ,oI3Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems +g52Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build er+V:eD? 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0D> 9b6073a0de0ec0d43752fa0bccb64f3eb119c07f67237b010e213ecd149ed7ebD= 6892f2de16ddbf9d7a59721236948bdace336e8f9910ae1b1685f793b40b2282D< 8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51fD; 14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42aD: f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897D9 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acD8 bcba9a94cf28502ad15d67f2e910a8b11e5e85d0fd7ce6a6176bc45942b3d2e6D7 1ce19da65e4e3ae563749994feca865600ed1f70a38d88c5d9a9610e27bd3addD6 f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053D5 c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0aD4 a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bbD3 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138e .BR.Z6oI4Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa5Uq3Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]4oO3Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml23q3Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf2Yw3Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c1o[3Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR0aE3Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc;o[4Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aE4Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q9a4Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+4Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oe4Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqBa5Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Aq+5Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh@oe5Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta?Uq4Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oO4Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=q4Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<Yw4Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dIo]5Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaHUq5Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]GoO5Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Fq5Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfEYw5Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cDo[5Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRCaE5Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcNo[6Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaE6Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qLa6Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+6Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoe6Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqUa7Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+7Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdSo]6Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUq6Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoO6Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Pq6Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYw6Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d\o]7Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua[Uq7Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoO7Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Yq7Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYw7Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[7Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaE7Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cao[8Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aE8Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q_a8Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+8Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M ]g57Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhioe9Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZhoI9Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems gg58Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddfo]8Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUq8Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doO8Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cq8Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYw8Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfnYw9Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cmo[9Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRlaE9Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qka9Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). jq+9Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqua:Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+:Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhsoe:Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZroI:Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaqUq9Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]poO9Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2oq9Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h|oe;Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta{Uq:Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoO:Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yq:Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfxYw:Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[:Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaE:Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYw;Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[;Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE;Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q~a;Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). }q+;Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqa - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+ - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo];Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq;Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO;Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q;Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do] - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf Yw - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[ - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYw=Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[=Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE=Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa=Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+=Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qa>Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+>Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5=Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]=Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq=Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO=Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q=Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d"o]>Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!Uq>Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO>Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q>Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw>Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[>Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE>Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq'a?Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). &q+?Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh%oe?Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ$oI?Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems #g5>Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z.oI@Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa-Uq?Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs],oO?Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2+q?Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf*Yw?Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c)o[?Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR(aE?Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDL 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fDK 9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86DJ 73b3c1b27aa9e3a71cbca3d0aa64db0c7b2b0d0d7d2f3dd6568b5fc2e181fe96DI 77faff24c0e462f73eeb17553dded1017e648db8eae806daa91e637eb4ab7456DH 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389DG e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fDF ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7DE 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07DD 81dc05b85f8c19d8d2cb569c19e66143f3485ecf906a7950f66c354b6ba82642DC e4d6e70b783511d011f205b83324c989850914f945f8bd4fc939b02d4c456463DB 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfDA c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3D@ ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddf N Nc3o[@Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aE@Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q1a@Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+@Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oe@Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq:aACory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 9q+ATravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh8oeAJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta7Uq@Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oO@Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25q@Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4Yw@Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dAo]AJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua@UqADan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]?oOAJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2>qATravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf=YwATim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c<o[AJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR;aEACory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcFo[BJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaEBCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qDaBCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+BTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeBJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqMaCCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Lq+CTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdKo]BJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqBDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOBJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqBTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwBTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dTo]CJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaSUqCDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]RoOCJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2QqCTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfPYwCTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cOo[CJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRNaECCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cYo[DJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaEDCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qWaDCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+DTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Ug5CDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhaoeEJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ`oIEJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems _g5DDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd^o]DJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqDDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oODJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qDTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwDTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PffYwETim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2ceo[EJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRdaEECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qcaECory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). bq+ETravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqmaFCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). lq+FTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhkoeFJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZjoIFJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaiUqEDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]hoOEJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2gqETravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR htoeGJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientasUqFDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]roOFJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qqFTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfpYwFTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2coo[FJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRnaEFCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfyYwGTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cxo[GJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRwaEGCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qvaGCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). uq+GTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqaHCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+HTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh~oeHJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd}o]GJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua|UqGDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]{oOGJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2zqGTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]HJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqHDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOHJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qHTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwHTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[HJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEHCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf YwITim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[IJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEICory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q aICory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+ITravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qaJCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+JTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5IDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]IJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqIDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOIJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 qITravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]JJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqJDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOJJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qJTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwJTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[JJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEJCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaKCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+KTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeKJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIKJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5JDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z&oILJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa%UqKDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]$oOKJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2#qKTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf"YwKTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c!o[KJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEKCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc+o[LJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR*aELCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q)aLCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). (q+LTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh'oeLJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq2aMCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 1q+MTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh0oeMJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta/UqLDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs].oOLJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2-qLTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf,YwLTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDY b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716DX 0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2eDW 347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989DV da1fa0d3ccc1ccfcae5745affdc12302da0f44ae87c142315b81279aeb547629DU 018336d0b47de3658d56301e2f6077cd460d63c3f378d68eacea25294e60adf6DT 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aDS 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59DR a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9DQ 2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfDP 42314518a7d57f1674a826309ecb88a7d92a084cfb42e928f9690b713c076dbfDO 1e53d57b81a5c4042bf41cb385a82c9b1b695124727c7c31f230536dc0a5c6c7DN 9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9DM b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ff $BR$d9o]MJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua8UqMDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]7oOMJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml26qMTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf5YwMTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c4o[MJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR3aEMCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc>o[NJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR=aENCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q<aNCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ;q+NTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh:oeNJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqEaOCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Dq+OTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdCo]NJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaBUqNDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]AoONJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2@qNTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf?YwNTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dLo]OJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaKUqODan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]JoOOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2IqOTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfHYwOTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cGo[OJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRFaEOCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cQo[PJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRPaEPCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qOaPCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Nq+PTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Mg5ODan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhYoeQJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZXoIQJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Wg5PDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddVo]PJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUUqPDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ToOPJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2SqPTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfRYwPTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!Pf^YwQTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c]o[QJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR\aEQCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q[aQCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Zq+QTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqeaRCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). dq+RTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhcoeRJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZboIRJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaaUqQDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]`oOQJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2_qQTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hloeSJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientakUqRDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]joORJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2iqRTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfhYwRTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cgo[RJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRfaERCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfqYwSTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cpo[SJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRoaESCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qnaSCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). mq+STravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqxaTCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). wq+TTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhvoeTJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientduo]SJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuatUqSDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]soOSJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2rqSTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]TJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua~UqTDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]}oOTJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2|qTTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf{YwTTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2czo[TJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRyaETCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYwUTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[UJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEUCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaUCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+UTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q aVCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+VTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5UDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]UJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqUDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOUJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qUTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]VJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqVDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOVJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qVTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwVTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[VJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aEVCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqaWCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+WTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeWJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZoIWJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5VDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIXJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqWDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOWJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qWTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwWTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[WJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEWCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc#o[XJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR"aEXCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q!aXCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+XTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoeXJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq*aYCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). )q+YTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh(oeYJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta'UqXDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]&oOXJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2%qXTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf$YwXTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d1o]YJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua0UqYDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]/oOYJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2.qYTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf-YwYTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c,o[YJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR+aEYCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eDf b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eDe be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331Dd 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6baDc 67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27bDb 281490a262b6732bf40832a621b54776f9b6c9069e825b8eea4835d7d263b572Da 7705eb73da8f3e36ff55c1367ee94f6c72e2b35cc8b91c0a5807ee7ff84846ccD` 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3D_ 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0D^ 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750D] d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6D\ bc3f24ff7b126538203ccc32eef555242ab747154738d0feb36b006bf30aec55D[ f9b6777d00ac2badd208321232791b8461509483c9430f4d0ac76d9f52f2d515DZ 3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53 N Nc6o[ZJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR5aEZCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q4aZCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 3q+ZTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh2oeZJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq=a[Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). <q+[Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md;o]ZJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua:UqZDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]9oOZJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml28qZTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf7YwZTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dDo][Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaCUq[Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]BoO[Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Aq[Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf@Yw[Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c?o[[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR>aE[Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cIo[\Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRHaE\Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qGa\Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Fq+\Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M Eg5[Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhQoe]Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZPoI]Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Og5\Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddNo]\Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaMUq\Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]LoO\Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Kq\Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfJYw\Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfVYw]Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cUo[]Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRTaE]Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qSa]Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Rq+]Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbq]a^Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). \q+^Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh[oe^Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZZoI^Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaYUq]Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]XoO]Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2Wq]Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hdoe_Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientacUq^Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]boO^Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2aq^Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf`Yw^Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c_o[^Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR^aE^Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfiYw_Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cho[_Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRgaE_Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qfa_Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). eq+_Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqpa`Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). oq+`Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhnoe`Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdmo]_Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntualUq_Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]koO_Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2jq_Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$dwo]`Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuavUq`Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]uoO`Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2tq`Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfsYw`Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cro[`Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRqaE`Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf|YwaTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c{o[aJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRzaEaCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qyaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). xq+aTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2qabCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+bTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M g5aDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddo]aJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqaDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]~oOaJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2}qaTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d o]bJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua UqbDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oObJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qbTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwbTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[bJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEbCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nqacCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+cTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oecJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ oIcJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems g5bDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.ZoIdJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaUqcDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOcJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qcTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwcTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[cJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEcCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nco[dJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaEdCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qadCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+dTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhoedJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVq"aeCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). !q+eTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh oeeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUqdDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOdJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qdTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYwdTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d)o]eJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua(UqeDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]'oOeJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2&qeTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf%YweTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c$o[eJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR#aEeCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N Nc.o[fJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR-aEfCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q,afCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). +q+fTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh*oefJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq5agCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 4q+gTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md3o]fJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua2UqfDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]1oOfJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml20qfTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf/YwfTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 er+V:eDs 4f525add0ee7234950943e015bc4e5ef5344274a9ae438a10955100a1de7485aDr 860848d4234cb1cf970fa04414ccb510538553b70b403135af95993c12c01dcaDq f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60Dp caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087Do 861aeed48c8bda59213bc8d7ae38c5f8089f02caf0bd66b3f0c3c8995ad7d35eDn 9b105786673269a4c35266451c9cae68da7191449f8b33d3ccc9deae26a565d6Dm 3dce708a0ddad43d3fcc85cf50bd537613f1f60dc538b7ef7158a3274d23efddDl 119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04Dk 38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3Dj bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aDi 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deDh 5ef8ba82dd970607443eecebc686276996419b8c7751d80ed097cf807ec26045Dg 24a69eeab0d94043c1ddb9f12032c9b178763da01f36fda082d75972c9109f00 $BR$d<o]gJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua;UqgDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]:oOgJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml29qgTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf8YwgTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c7o[gJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR6aEgCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cAo[hJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR@aEhCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q?ahCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). >q+hTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M =g5gDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhIoeiJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZHoIiJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems Gg5hDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddFo]hJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaEUqhDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]DoOhJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2CqhTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfBYwhTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfNYwiTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cMo[iJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRLaEiCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qKaiCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Jq+iTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MbRGRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{߂ELQY^elqx #*16=DIQV]dipw| ").5< A I N U\ahot{ "*29@EL S!X"_#f$k%s&x'() *+,-%.,/1082=3D4K5P6W7^8c9k:t;}<=>?!@*A3B<DEENFV bzVXbqUajCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Tq+jTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhSoejJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZRoIjJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsaQUqiDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]PoOiJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2OqiTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR h\oekJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta[UqjDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]ZoOjJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2YqjTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfXYwjTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cWo[jJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRVaEjCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfaYwkTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c`o[kJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR_aEkCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q^akCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ]q+kTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqhalCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). gq+lTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhfoelJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdeo]kJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuadUqkDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]coOkJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2bqkTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$doo]lJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuanUqlDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]moOlJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2lqlTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfkYwlTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cjo[lJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRiaElCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PftYwmTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cso[mJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRraEmCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qqamCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). pq+mTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q{anCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). zq+nTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M yg5mDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddxo]mJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuawUqmDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]voOmJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2uqmTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]nJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUqnDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oOnJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2qnTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf~YwnTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c}o[nJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR|aEnCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) In%Is aoCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a oWoJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saoCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saoCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saoCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauoCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1saoCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3 g5nDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build o+9KoaoWpJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sapCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sapCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sapCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iaupCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 u oCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIoJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s aoCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2 O/=OsaqCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1saqCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iauqCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1u pCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u pCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIpJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sapCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sapCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 W$6SWs"arCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1!u qCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u qCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIqJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saqCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saqCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWqJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saqCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 q$6SqY*mIrBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84)u rCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1(u rCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z'oIrJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s&arCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s%arCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a$oWrJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s#arCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 W{(:W2u sCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z1oIsJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s0asCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s/asCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a.oWsJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s-asCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s,asCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1+u rCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 G{;=Gq9atCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 8q+tTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh7oetJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ6oItJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems5u sCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y4mIsBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php843u sCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 er+V:eD 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecD 23a90241d8df4ed8ab9bad1c5b8ebbbac6fcc971cc48c0b9dc2702307f5c179eD~ 561613bba97dcb1201e7823eb599262bfe94e6999db6a221971bf5f37d6b2b50D} c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6cD| fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aD{ cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55Dz 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24Dy 1b552217ce6cefa1f5dfbb5ac4092b0a473b20385ab6e79d7e722ddd49f128dfDx ac5d2c67505d2a2ae0c36afddd7f5615aafe8f77dfe229b086f6e448abc6eaa7Dw da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05Dv 6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113Du faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9Dt db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829e .BR.Z@oIuJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa?UqtDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]>oOtJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2=qtTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf<YwtTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c;o[tJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR:aEtCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcEo[uJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRDaEuCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qCauCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Bq+uTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhAoeuJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqLavCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Kq+vTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhJoevJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaIUquDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]HoOuJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2GquTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfFYwuTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dSo]vJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaRUqvDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]QoOvJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2PqvTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfOYwvTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cNo[vJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRMaEvCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcXo[wJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRWaEwCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qVawCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Uq+wTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhToewJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZq_axCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ^q+xTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md]o]wJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua\UqwDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs][oOwJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2ZqwTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYYwwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dfo]xJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaeUqxDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]doOxJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2cqxTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfbYwxTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cao[xJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR`aExCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cko[yJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRjaEyCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qiayCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). hq+yTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M gg5xDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build JPhsoezJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZroIzJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems qg5yDan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddpo]yJulian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaoUqyDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]noOyJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2mqyTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debflYwyTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 Pnx!PfxYwzTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cwo[zJulian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRvaEzCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)quazCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). tq+zTravis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M bzVXbqa{Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). ~q+{Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh}oe{Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ|oI{Julian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa{UqzDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]zoOzJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2yqzTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb  BR hoe|Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaUq{Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO{Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q{Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw{Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[{Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE{Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!Pf Yw|Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c o[|Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR aE|Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa|Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+|Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M XzLNXqa}Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+}Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mhoe}Julian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientdo]|Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq|Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO|Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2 q|Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$do]}Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaUq}Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]oO}Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q}Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfYw}Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[}Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE}Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) Pnx!PfYw~Tim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2co[~Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRaE~Cory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qa~Cory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). q+~Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M 2zL(2q%aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). $q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M #g5~Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd"o]~Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua!Uq~Dan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs] oO~Julian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2q~Travis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb $BR$d,o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua+UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]*oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2)qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf(YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c'o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR&aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) nq1aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). 0q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh/oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ.oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problems -g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build .BR.Z8oIJulian Brown - 8.0.28-4dd- ZC-10950: Fix build problemsa7UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]6oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml25qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf4YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c3o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR2aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) er+V:eD  e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820D  a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6D  34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193D  4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686D  fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8D 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330D 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbD a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20aD 3ba544e3697f57ffa4ccfd7ad0f8ebb63168488aadcbb89abca3ba1012492c4fD 147adb286ab445f4443629c87c1ffdf85d9e794a20154c9402be902ad3e161d3D 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98D f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aD 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092ca N Nc=o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesR<aECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)q;aCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). :q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh9oeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client VJLVqDaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Cq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhBoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-clientaAUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]@oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2?qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf>YwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$dKo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaJUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]IoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2HqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfGYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cFo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesREaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) N NcPo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesROaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qNaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Mq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MhLoeJulian Brown - 8.0.28-5df@- ZC-10931: Link statically with libc-client ZJPZqWaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). Vq+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128MdUo]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuaTUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]SoOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2RqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfQYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 $BR$d^o]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for Ubuntua]UqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]\oOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2[qTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfZYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2cYo[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRXaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824) (n(cco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu Build issuesRbaECory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 - Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823) - Phar: Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)qaaCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29 - Fixed bug GHSA-76gg-c692-v2mw (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP). `q+Travis Holloway - 8.0.28-6du@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M _g5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build xJPxhkasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hjasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21 ig5Dan Muey - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builddho]Julian Brown - 8.0.30-7g@- ZC-12246: Correct conffiles for UbuntuagUqDan Muey - 8.0.30-6fo@- ZC-12153: make opcache INI a configfile for debs]foOJulian Brown - 8.0.30-5fK- ZC-12114: Apply fix for libxml2eqTravis Holloway - 8.0.30-4e4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debfdYwTim Mullin - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2 ;(Px;htasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hsasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aroWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hqasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hpasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hoasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hnasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hmasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hlasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(Px;h}asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h|asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a{oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hzasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hyasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hxasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hwasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hvasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24huasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23 ;(Px ;hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h~asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22 ;(Px;hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30 6*Rz6hasCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27hasCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.21-1b- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21kgsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationco[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issues ;/W;h!asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26hasCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25hasCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24hasCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23hasCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22hasCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29aoWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22hasCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;/W;h*asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h)asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h(asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h'asCory McIntire - 8.0.23-1c- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h&asCory McIntire - 8.0.22-1b- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h%asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h$asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a#oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h"asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 ;(W;h3asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h2asCory McIntire - 8.0.26-1cE- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h1asCory McIntire - 8.0.25-1c[@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h0asCory McIntire - 8.0.24-1c6@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h/asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h.asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a-oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h,asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h+asCory McIntire - 8.0.27-1c- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27 =/W=h<asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h;asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h:asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22k9gsDan Muey - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc8o[Julian Brown - 8.0.30-2ee@- ZC-11419: Correct Ubuntu build issuesh7asCory McIntire - 8.0.30-1d@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h6asCory McIntire - 8.0.29-1d- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a5oWJulian Brown - 8.0.28-2d?- ZC-10320: Do not build on Ubuntu 22h4asCory McIntire - 8.0.28-1cw- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28 er+V:eD d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5D 8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35D 31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eD 12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66D 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8D ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcD 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3D bca23caeeb26075e6d931fb6890c65a831fd4a8ce63998ef161567a4f52fd65aD 4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465D 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6caD 0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aD 9b523317d944600db5f81b693fbbbed398f40cfb20bc2c267eeb2f54bddd420eD 29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2ca 1(Mu 1hEasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hDasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hCasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hBasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hAasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p@qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c?o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh>asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h=asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25 1(Uu 1hNasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hMasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hLasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hKasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pJqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cIo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshHasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hGasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hFasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 (Uu hVasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hUasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hTasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pSqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cRo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshQasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hPasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hOasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 pHphZasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hYasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hXasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24GWa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %Mh_asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h^asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h]asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p\qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c[o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhcasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hbasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22rausCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32G`a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 1(Uu 1hlasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hkasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hjasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hiasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28phqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cgo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshfasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26heasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hdasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 1(Pu 1huasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30htasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hsasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28prqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cqo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshpasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hoasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hnasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hmasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(Pu 1h~asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h}asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h|asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p{qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27czo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshyasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hxasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hwasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hvasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 pHphasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27co[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues B>BK [?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4] oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r usCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 6{&T26K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 {&T2Q(m9Julian Brown - 2007-19^- ZC-6881: Build on C8U'q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[&qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z%SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa$mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V#YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont"mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q!m9Julian Brown - 2007-19^- ZC-6881: Build on C8 Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4 .k KrQ2m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y1mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx0qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild/m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U.q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[-qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z,SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa+mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V*YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont)mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H<[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3Y;mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsx:qBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nild9m_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U8q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[7qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z6SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa5mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V4YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont3mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 er+V:eD' 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cD& 261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cD% d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadD$ 8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcD# 14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eD" 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7D! 8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547D  86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fD b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909D d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9D 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5D ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cD 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30a IS*XIHF[9Daniel Muey - 2007f-14\Yz- ZC-4640: Add PHP 7.3ZESeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaDmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VCYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontBmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QAm9Julian Brown - 2007-19^- ZC-6881: Build on C8@Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K?[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]>oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H=[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 IS*XIHP[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4ZOSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaNmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VMYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontLmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QKm9Julian Brown - 2007-19^- ZC-6881: Build on C8JY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KI[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]HoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1HG[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4 6Pv?6HZ[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[YqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZXSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaWmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VVYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontUmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QTm9Julian Brown - 2007-19^- ZC-6881: Build on C8SY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KR[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]QoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]doOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[cqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZbSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V`YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont_mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q^m9Julian Brown - 2007-19^- ZC-6881: Build on C8]Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K\[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4][oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 >,_B>Hn[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4Umq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[lqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZkSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSajmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81ViYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productionthmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qgm9Julian Brown - 2007-19^- ZC-6881: Build on C8fY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Ke[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 6Pv?6Hx[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[wqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZvSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaumYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VtYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontsmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qrm9Julian Brown - 2007-19^- ZC-6881: Build on C8qY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kp[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]ooOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V~YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont}mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q|m9Julian Brown - 2007-19^- ZC-6881: Build on C8{Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kz[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]yoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Q m9Julian Brown - 2007-19^- ZC-6881: Build on C8U q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[ qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQm9Julian Brown - 2007-19^- ZC-6881: Build on C8YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&H [9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6H*[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[)qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z(SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa'mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V&YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont%mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q$m9Julian Brown - 2007-19^- ZC-6881: Build on C8#Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K"[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]!oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 !Pv?!]4oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1[3qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z2SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa1mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V0YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont/mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q.m9Julian Brown - 2007-19^- ZC-6881: Build on C8-Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K,[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]+oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 5,_B5Q>m9Julian Brown - 2007-19^- ZC-6881: Build on C8U=q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[<qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z;SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa:mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V9YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont8mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q7m9Julian Brown - 2007-19^- ZC-6881: Build on C86Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K5[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 er+V:eD4 2b70cbc876e866036ec3272f816ede3dcc70600a966330ca03fc4c2cd8c11c48D3 648832ab4bf1be16fa06c5f82556824a285cd8e1866e5b4394af6f8aa9adbfafD2 07f1cb9bf0f6d71ca8adb38b17c3ae00c1e789ceac350b2c6bf98e3542e6c592D1 b796ecc984d9f495c92745f22493f69c97d5aeb917422c96e48a61edad5dfffaD0 5219c8e411b57a1205a795fe68b8747fee2787fb3de5e520741d7d3b65cb1d72D/ 79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faD. 7eff1650933a0cdef12450d351dff1159331eb3b35fd10151364af87a2979d81D- 9506d044e6ef1fbbcf6f7f53d28855a807b892944c77ad4cb49233a39eabfe6cD, 369eff780f4de1a0abae46fd93b1f1514d9f66b086ae57b6ba6f1bafdc2c0be1D+ 3af76a5fc07cde0eb64a4e79acdf3024d32a9797a7149a61eeb5b5b1c2b0e522D* e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5D) e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838D( 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475 .k KrQHm9Julian Brown - 2007-19^- ZC-6881: Build on C8YGmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxFqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildEm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UDq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[CqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZBSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaAmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V@YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont?mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYQmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxPqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildOm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UNq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[MqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZLSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaKmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VJYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontImJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 7UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && \s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) eg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9qsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) atUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{H_IcJlKuL~MNO PQR(S2T<VFWPXZYdZn[x\] ^_ `*a4b>dHeQfUgXhZi\j^kalcmfnhokpmqorqsttvvxwyx{y~z{|}~  !#&(*+-02469<>@BEGJLOQSUXZ\]_bdfhknpr "" xg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;yuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBza%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9#sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a&UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d(o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" *g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG)a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;+uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9-sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a0UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp6qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;5uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && @s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G?a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDA 14b9803dca2c87d46cf242b805ac1f501cc9d520f972c096e0fe16dc9131427eD@ 6e39f664f3e62e73d5f504c0b7bc2d00dc786ec77b1ff1e35ef0a7b076c80315D? 6546a57aa76814273f92b8c4b43252c715fcd7b490c90c03e786b8d52fc2f04eD> dc829c4f28f885cf083ebfd4b457d439c4b12a9b5f862f77866a26a955cb0524D= 303805b7206b6bab6f5db00b6c1c2cda8a038bb0f27b0a68091367c625b19490D< 395f4d54e5b64bffba43a815c7d96ac3d61d41837897b6745f93e582ff8219caD; 200d009200c52f6359c923e67006785586a515ff78ee323cfaf736a582f9dcffD: 32f0029adb5fdf77a08d739de89299a1afb32e63a9a7de5021e5d03d465d41c3D9 ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccD8 34ba5f9f53ec742f18a0f6a61686f750a8dd651a22642df0cb22a2f913fdf326D7 366ecbf069d45e7100ec75439da7ad01ab1e69a430781a1d822969febfb100c5D6 cfb8e04717899c88b61ebb7451eb6e8640e2c36b5be7f9a20be1fc3a6bfcb922D5 b5a55e4fa29e1ee7946ea8366bb214385da181327352553cd085ff2bc2f604c6 9BsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aEUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dGo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Js!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9LsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9UsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;]uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9_sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) abUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLphqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;guCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%ksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && rs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9tsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBsa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) awUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dyo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " |s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) {g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9~sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && $s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G#a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9&sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB%a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a)UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d+o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " .s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) -g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG,a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 90sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a3UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 7g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 99sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a<UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" @g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;AuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDN fde5259a92bd49e9beb7c11c4f30bba14e92b3a634add69676bf424752330e13DM e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589cDL a4ff89bc049988ae3afcbd2641b0eb9db3b3227f11ad64ed7fba4ea51cc691beDK 51b741c10733f10d09b6393f40718d6665b97cdb87036802c8998b74049d9bd0DJ 82fe485c3b1d6abdc83e25c7f9b995163734852dbf0eeb19f457d1a9c3df5e5bDI 6940610651e3c41929a96b956bf778e6c14a82aaefdb0f1ba1605ec7f3806704DH ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37adDG 9bfc94853e951d572822b0a46d317d2cd4de44e1286406975dc736060329e5d0DF 5196117aa2254dcf3f7dff8adbb13afcb18d92b906206c623b72bde875815dd9DE 17c1ebd8db7c39d31509c6847e32868e650df7fb21277092c22ed4a7ce1cfb26DD 37ee575c2ed66ec17981ced74b0e48198acc5a134575658918a9fca09a82ef4fDC fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5DB 8d5395c6a0ca0d734af7f3f10f07ff4dc086610c6a6b0ed553193112216aae73 9CsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpLqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;KuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%OsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ms!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aRUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GUa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{wy|~   ƒ"Ã$ă&Ń)ƃ+ǃ.ȃ0Ƀ3ʃ5˃7̃9̓<΃>σ@ЃA҃CӃFԃHՃJփL׃O؃RكTڃV܃X݃[ރ]߃`bჀe⃀gダi䃀k僀n惀p烀r胀s郀uꃀx냀z샀|타~   "$%'*,.0368:< ? A D FIKMORT 9XsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " `s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) _g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9bsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aeUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ksBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" rg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;suCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9usBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) axUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" |g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp~qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;}uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" $g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG#a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9'sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB&a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" .g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp0qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;/uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%3sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB2a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 1s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a6UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && :s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G9a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9<sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB;a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a?UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2=aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dAo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ds!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD[ 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cDZ 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1DY 0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cDX 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabDW 0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512DV 37f124f0fb12a30932d5fbc2139f90fd991dd019e94812e5232fd2f5f0ec2be7DU f91129164449898904d8c8df7460f87ab0ba43f08901cf6f84a995b8693f0669DT a7e506efd4d1db2322eaee22222ae30ea99e8e70682931cc5b77a833791e3be5DS 34c5667d0312c920d15d0ad7cbc414e5065b097517883c6a9992b898b2e6071cDR 3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0aDQ caf25b79399b7bb490230dcf7db5191119b5ce94e924d7ae3927564c8de5e02fDP ac53f010b865e261570089960bbcf2fe25d78177749a4ec3bec9cc94ed5d2521DO 8717a10669e2c19475a84400b19d2f76db3396940891da138e009969fc3580a6 9FsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9OsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aRUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Vg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGUa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;WuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9YsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a\UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpbqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;auCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%esBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) cs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ahUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ls!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gka/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9nsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aqUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dso]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ug5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9xsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a{UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) HHto}Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) \\yYTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)hasCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systemsa?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)hasCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11  (hasCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11to}Julian Brown - 8.1.10-3c5- ZC-10009: Add changes so that it builds on AlmaLinux 9hasCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)hasCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15 \\E\h%asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y$YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&#amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h"asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 !q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454) x )a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h(asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h'asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17&a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph.asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y-YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&,amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h+asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 *q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems  x 4 3a?Cory McIntire - 8.1.12-1c[@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12 - GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630) - Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h2asCory McIntire - 8.1.11-1c5- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h1asCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h0asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17/a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) ppYph8asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y7YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini&6amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h5asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13 4q'Travis Holloway - 8.1.12-2cr-- EA-11039: Ensure php.ini is marked as a config file on debian based systems x 4&=amCory McIntire - 8.1.14-1c- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14 - PDO::quote() may return unquoted string). (CVE-2022-31631)h<asCory McIntire - 8.1.13-1c\- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13h;asCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h:asCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.179a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) /#/CoJulian Brown - 8.1.18-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22hBasCory McIntire - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18hAasCory McIntire - 8.1.17-1d- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17@a'Cory McIntire - 8.1.16-1c@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)h?asCory McIntire - 8.1.15-1c@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y>YTim Mullin - 8.1.14-2c@- EA-11075: Correct default value description for log_errors in php.ini NNBHa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Gs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pFqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27yEsBrian Mendoza - 8.1.19-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nilhDasCory McIntire - 8.1.19-1d^*@- EA-11415: Update ea-php81 from v8.1.18 to v8.1.19 er+V:eDh 7c1e10dc275a1f0f40c8888b3e5c94721df195a917beb6cf0833b69a8279e8a5Dg 57450322f5eb3a4a8686e0e33a65b16b79f3539848100407e96e18cec7e844f7Df 28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c945885600De d99ed30c0df9b70968b4fd5a5d1024721df23b12be563ace899ce520fc02cb6aDd 6726cd2ffb6bdc3c4926be1f03db44d99d7d335d74708d1b4e2dee0280b66798Dc a1c57428548f258bc8b9aaa15251d229a4e732d6ea6e050cbaae7f96b4768f86Db bdf7eeb8b0e34c786830acf5c6fb84fcb84d2816b5b8ba05aa52a52fa7a8e1daDa d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1D` b6d67d36c186886c6e7c86ba41ccc62f9275e989b734d1425b49ed2feba1b638D_ bcc9d772ad678e60abb8bb85224d7f7a00d5c6312772b7d1003490fe706cf974D^ 8732f40bf9c31b8410dda0d8cff622a744c1f5dd6eadeb9c1938d3c1da6f6143D] 91d23c8ec59916f5c6ec2c015270aff61e02aeba475035440b8a62e6e12e8fc6D\ 77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d26 zZaLUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackIsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher ~~dNo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ps!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GOa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9RsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBQa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ToOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2SaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRzRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{WY\^`behjln q!s"v#x${%}&'()*+ , -./0123%4)5.63788=9C:HP?R@UBWCZD\E_FaGcHeIhJjKlLmMoNrOtPvQxR{S~TUVWX Y Z[\]^_`abc!d$e&f(g*h-i0j2k4l6m9n;o>p@qCrEsGuIvLwNxPyQ ~~dWo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuVaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Zs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGXa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9\sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB[a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a_UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2]aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dao]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9esBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ahUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" lg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGka/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;muCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9osBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBna%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) arUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" vg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGua/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpxqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;wuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBza%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ys!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9!sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a$UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]#oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2"aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d&o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu%aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" (g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG'a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp*qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;)uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%-sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) +s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a0UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 4s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G3a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 96sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a9UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " >s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) =g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9@sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB?a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aCUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]BoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2AaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dEo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuDaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Gg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGFa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDu 6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47Dt 488acc4a1e595941bbe6ab712b5c5875718c720449af4bb7d05efd2e81476902Ds b9e0db643a07904e8676da706b575370d805d11dc97623032e96dd85844ca125Dr dc6f5faab1de933e19174c9b901aac802f1cd5c854ed72ea1ba0971c3783aa97Dq edafbe522634d48f2b1739243adc9074a7fc3774602d133d9a326c98e7c86c9dDp 50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72Do 0433eab835ac41e27c14b3bf874a1f2ceb81b8b6583884d2efe95e1336b95193Dn a9c7d2f5a8b227aff6f0eda9f6193152fdea26d947b824dec6cad125876023dbDm 5dc32da494fff0722f9f29e4b4534c07ac2bfeda312552a7f93d93db8ba0e289Dl e91212d97388c1c8936b78596ce817e43787f309684e1d780d1607ed8f3ca774Dk e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021Dj 61042073f653f2de2f3b06bb078cc8c821348f484b4a72d8ac9c580bc018531cDi dd2e71b32f7bd0789daedb469d7b2950296d99921be9b2866c0287f67bccc77c 9IsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBHa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aLUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9SsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBRa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aVUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dXo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Zg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp\qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;[uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%_sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ]s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) abUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && fs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gea/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9hsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBga%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) akUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]joOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2iaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dmo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntulaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " ps!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) og5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGna/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9rsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBqa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) auUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]toOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2saWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dwo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuvaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" yg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGxa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9{sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBza%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a~UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27; uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " "s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) !g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9$sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a'UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9-sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a0UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{{V|X}Z~\_bdfhkmpruwy{~  "$')+-02457:<>@CFHJLOQTVY[]_bdfgilnpƒrÃuăxŃzƃ|ǃ~ȃɃʃ˃̃ ̓ ΃σЃу҃ӃԃՃփ ׃"؃$ك'ڃ*ۃ,܃.݃0ރ3 97sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB6a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a:UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml28aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d<o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" >g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp@qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;?uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%CsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) As!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Js!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 6a4e38553ccff3798e8e486c6052b860119d9e3ff5130591bbd3a8c345fdd295D a1da4df9448f33a2fb0f3769ac238e305b8b44dd99f1e1dfcc487e424ac6d6f8D e6b5e3a87f74789cfbed40bc9d7aaec9b66fd926d213d2b4d93517b9bbd872a7D 56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aD~ d731e94609006fcef83cc59dc04091e6894fc303a4d421f94614c6513103f0bbD} 0066e4a32d7329012a7c836bd59100a5ae6bf49dfc2d2ee4cfba9419a1ab1451D| 30c828c8f4909637fb056c2e42973e660861f67a6cae37c4bfef4402b6ffe895D{ 175163f3ad864d46dea4d5e27baf7803f2de154ab6595ac420fad58d4a873a4bDz 3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fDy 6bdc7da0de8c4e91cebbdcd7433492611904655abcf22b5d15914234155c54d0Dx 926f6b78264368624320bb7ff45055b8c9b89adc3d22fce21ee00494f7e377d5Dw 8cdcfb6380019e727a95e68ed8b2da1b826b4d72089f89f1adb2da5079c4b466Dv b39462459cc2c5a0ee96c56a14a3aebf58342a076042b795d4cc9ead524402db 9LsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ts!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9VsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aYUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2WaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d[o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9_sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) abUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;guCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9isBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBha%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) alUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2jaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dno]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntumaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGoa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLprqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;quCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%usBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) axUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && |s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G{a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9~sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" "g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp$qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;#uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%'sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB&a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) %s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a*UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && .s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G-a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 90sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a3UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " 8s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 7g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9:sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB9a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a=UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]<oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2;aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d?o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu>aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ag5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG@a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9CsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;KuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD 28236ba5baa87aec1983386048aa7c4329a1f7b6c47d970b6784c50ef37b2c4dD 1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73eD  c422053a050451bc4952b71108e9d971514f6055947631e78dc3d7a940e05bd3D  c8a829c96925326905612783c95f40d7b7934c383c0f821f41a35af49f5602a1D  6322cf9bc60d69c26855ffcc7f4bab97c16e765c934c9c20afd3bc68f982a249D  4f526f91bdaf40558dbaafe32def132e744194175abc395a144d6ff381d4404fD  438e1145897a219a1e4d4da30a63b779c73bba18bb36d0ff97d2027ed354ec4dD 23012a28a8cc59ec0a1cd844d9a52987b6fa579918e297454c6608ff374ccf42D 3fcc7f8a0dfc5134bda6e9faaf76321c2213faa854446ece349df8b95be3a1b4D 0a22735e43dbafd71375c56b11f8b125eba05d0a056c92083be8f410f9c4cdcbD f8afd8e5019ca7b6c40491cfd75bb93b7fd9148e6501519d472347eff003f547D 85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4D 994cf78c2c9a2023a7b530ff1021728d02a6f06222426b3e26491a384d2b64a8 9MsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBLa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aPUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]OoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2NaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dRo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuQaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Tg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGSa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpVqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;UuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%YsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ws!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a\UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && `s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G_a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9bsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aeUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " js!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ig5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9lsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBka%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aoUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]noOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2maWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dqo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntupaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGra/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9usBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) axUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" |g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;}uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB~a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqs Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r% s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRERY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{8Ⴥ:⃅=ヅ?䃅A僅C情F烅H胅J郅K냅M샅P탅RTVY\^`begjloqsuxz|}     !#%'*,./1468:=@B D!F"I#K$N&P'S(U)W*Y+\,^-`.a/c0f1h2j3l4o5r6t7v8x9{:};<=>? @ ABCD ~~do] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a!Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d#o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu"aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" %g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG$a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9's Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB&a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a*Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" .g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;/u Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 91s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB0a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a4Uq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]3oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml22aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d6o] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu5aK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 8g5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG7a/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp:qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;9u Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%=sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB<a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ;s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a@UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ds!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GCa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9FsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ns!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Mg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD a51f4e49a2cdfc2de5b41f796c5654174e6bc24f71e49a13a4c56839ff8de3eeD 891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88dD 3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4D b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50D 09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6D ec9a6927c5ff0451ea5a90c777eca9087eefdc48f93782fa72b1440e57e0ec30D 31019e091b3427b7e1c20702bfda86c06a4e9e578928da84dfa8f84d80bef872D 2095113354e0c36f1a477218ba9dcd247d1cb75c8168ad1420c882eed92eaff9D 053593dc86d598b01af1a8f5cea47979b9b586c69fc02b214d3bc464a5d8b508D 02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56fD db76ea8d68ad86c4a17b0943732f32017bd6b0bfbbbccf00dc89264747e67395D 6552ce9e355b1ddd75da21d87c6f6de1d4d606f36107adceb982b64189f88206D 24d79353f8bec00cd04fdfc3f03055b006830908dd46fb8e08deeb540e1c58ea 9PsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBOa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aSUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]RoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2QaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dUo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuTaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Wg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGVa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9YsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a\UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;auCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9csBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBba%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) afUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]eoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2daWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dho]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntugaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" jg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGia/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLplqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;kuCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%osBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBna%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ms!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) arUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && vs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gua/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9xsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a{UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ddXsABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)  >q m'a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m&a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k%sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX$sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem#a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m"a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m!a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2ksgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version script *Sq*a0oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m/a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m.a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m-a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m,a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k+sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX*sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagem)a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m(a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4 A5Sq Ak9sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX8sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagea7oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m6a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m5a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m4a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m3a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k2sgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX1sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create package ,<h ,mBa}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2kAsgBrian Mendoza - 12.0.1-2b5@- ZC-10213: Update find-latest-version scriptX@sABrian Mendoza - 12.0.1-1b@- ZC-10213: Create packagek?gsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa>oWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m=a}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m<a}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m;a}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m:a}Cory McIntire - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2 er+V:eD) f4ac74e90c8bde2da998d320f617773fa8c81fa44d8ab98bdfba41c039cdf7b3D( 5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0D' cb511576bf20529a9690479aef5b7e3acac464b0293185973ced2b51742ef6abD& 31d35f139390cce8691a0612734d5204d4f43550b1c9b6f27699a769b8f6f93eD% c59f4913f5ee39fd6888dfb5136f586343cbc8f1ad0e7d990b1b144d088bf351D$ 4386c627a8fbbcedde02cb38da96d843da67f2e112448b300551503a64776e73D# 29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4D" 2d68f2ca115d5aee1981e7aba9b858814376142c50c6d48dc70d681962fe7c0cD! 1c9d897caf525ed0c557e9fb2f468478b9517d7b69cd3afb8795cc2d1d83d0aeD  9c44f2174b2414c6cfaa35ce0388766ea699cc512fcc5b5706d7e16a0261695eD db81761e03f675284c6a816d15d4b4ab9f1d7d57c2353b3d3112af2ac5fefffcD 3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3eD 194b90099d7bc61d11f404d78399e496ebb298f9a5e93bfe564bb7078b20660a He Is!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pHqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27kGgsDan Muey - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationaFoWJulian Brown - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22mEa}Cory McIntire - 12.0.5-1c@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5mDa}Cory McIntire - 12.0.4-1c- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4mCa}Cory McIntire - 12.0.3-1c@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3 9KsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aNUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Rs!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GQa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9TsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBSa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aWUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]VoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2UaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dYo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuXaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " \s! Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) [g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGZa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9^s Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB]a% Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aaUq Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]`oO Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2_aW Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dco] Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntubaK Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" eg5 Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGda/ Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9gs!Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBfa%!Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ajUq!Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ioO!Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2haW!Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dlo]!Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntukaK!Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ng5!Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGma/!Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;ou!Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9qs"Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBpa%"Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) atUq"Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]soO"Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2raW"Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dvo]"Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuuaK"Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" xg5"Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGwa/"Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpzqs#Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;yu"Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%}s#Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB|a%#Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) {s!#Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUq#Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO#Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2~aW#Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]#Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK#Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!$Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/#Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s$Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%$Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq$Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO$Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW$Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]$Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK$Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!%Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5$Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/$Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s%Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq%Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO%Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW%Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]%Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK%Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5%Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/%Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{FGHIJ'K0L9MBOIPKQNRPSRTTUWVYW\X^YaZc[e\g]j^l_n`oaqbtcvdxezf}ghijk l mnopqstuv w!x#y&z({*|,}/~2468;=@BEGIKNPRSUXZ\_ir|  !#&(*+-0 9s&Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%&Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq&Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO&Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW&Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]&Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK&Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5&Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/&Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;!u&Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9#s'Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a%'Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a&Uq'Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oO'Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aW'Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d(o]'Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aK'Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" *g5'Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG)a/'Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp,qs(Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;+u'Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%/s(Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB.a%(Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) -s!(Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a2Uq(Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]1oO(Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml20aW(Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d4o](Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu3aK(Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 6s!)Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G5a/(Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 98s)Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB7a%)Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a;Uq)Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]:oO)Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml29aW)Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d=o])Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu<aK)Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " @s!*Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ?g5)Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG>a/)Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD6 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212D5 a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38D4 3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29D3 d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1D2 f3e5b709bbcca7248c444963a8a1c9a172213a295d2f1cf400818f31315d96eeD1 3779e89044e730b60469d4a464ab17ea9fd6215db600fc30121a8703be8e4e66D0 e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecD/ 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22D. 8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceD- 03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7D, 647545d5e804c182fc539bcc9cf9721c99c5a82951fd09b0e05a6d611e460e5fD+ dd6359e754cc73af15ca20b6ba7fdfa4025c74ba8ec032282e4501d214b9ae1eD* ab0c7af2cd242c501708fde046156c7090f20ea86ee041ed720938e0fce3c695 9Bs*Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%*Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aEUq*Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoO*Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaW*Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dGo]*Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaK*Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Ig5*Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/*Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Ks+Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBJa%+Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aNUq+Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]MoO+Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2LaW+Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dPo]+Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuOaK+Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Rg5+Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGQa/+Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;Su+Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9Us,Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%,Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUq,Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoO,Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaW,Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo],Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaK,Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5,Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/,Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) wZ_Se-Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE^o-Julian Brown - 3.1.5-1a@- Created;]u,Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7Y2~ ZiSe0Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEho0Julian Brown - 3.1.5-1a@- CreatedggS/Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|fo /Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZeSe/Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEdo/Julian Brown - 3.1.5-1a@- Created|co .Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZbSe.Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEao.Julian Brown - 3.1.5-1a@- Created|`o -Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 [n[Ero2Julian Brown - 3.1.5-1a@- Createdtq_ 1Cory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cpm]1Julian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntugoS1Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|no 1Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZmSe1Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSElo1Julian Brown - 3.1.5-1a@- CreatedgkS0Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|jo 0Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0 V"PFVE|o6Julian Brown - 3.1.5-1a@- CreatedZ{Se5Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEzo5Julian Brown - 3.1.5-1a@- CreatedEyo4Julian Brown - 3.1.5-1a@- CreatedExo3Julian Brown - 3.1.5-1a@- Createdtw_ 2Cory McIntire - 3.3.0-1g @- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0cvm]2Julian Brown - 3.2.0-3g|- ZC-12246: Correct conffiles for UbuntuguS2Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|to 2Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZsSe2Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS RY{2TR s!9Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqs9Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27|o 8Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSe8Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSEo8Julian Brown - 3.1.5-1a@- Created|o 7Travis Holloway - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0ZSe7Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSE~o7Julian Brown - 3.1.5-1a@- CreatedZ}Se6Dan Muey - 3.1.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDC df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68fDB 282f85a50c7d4cc9aa033125d98d861b30e8a76d42616a7d0bafb7461ec1621aDA cea626db2e24790e3aeed0b544769b1deec695046f0543884236c7e7e2df9181D@ 4eb483669272e779caa7936be2816d2043959eae61ce10ca1adc6f7463228f02D? 4f628dda6dadfd81fb8efe258f8842986fa2a5c6e1ba628f46133d4281dca105D> 24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdfD= 2129238fba983e1921399050223b88fe5ff47768a558d46212577b4a8c5a39c3D< 88f01012f0f705145f665baed33b06f353af99213c711fd17c8b882fc30d9f7eD; 3aedf36891ea2fa66aefec26a81b52a10da6230ef2d48bc3a0a53998a86ce78eD: fe82f5c1eafd2a791c1a712446f2b17576297e22cf0bcffcd9ddab47d05d858fD9 7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68dD8 8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925D7 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838 9s9Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%9Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a Uq9Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO9Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW9Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]9Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aK9Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!:Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G a/9Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s:Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%:Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq:Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO:Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW:Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]:Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK:Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!;Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5:Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/:Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s;Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%;Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq;Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO;Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW;Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do];Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK;Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" !g5;Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/;Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9#s - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB"a% - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a&Uq - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]%oO - 8.1.29-2fK- ZC-12114: Apply fix for libxml2$aW - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d(o] - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu'aK - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" *g5 - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG)a/ - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;+u - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9-s=Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%=Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a0Uq=Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oO=Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aW=Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]=Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aK=Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5=Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/=Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp6qs>Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;5u=Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%9s>Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%>Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 7s!>Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a<Uq>Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oO>Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aW>Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]>Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aK>Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && @s!?Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G?a/>Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Bs?Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBAa%?Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aEUq?Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]DoO?Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2CaW?Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dGo]?Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuFaK?Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Js!@Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Ig5?Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGHa/?Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9Ls@Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%@Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUq@Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoO@Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaW@Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]@Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaK@Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Sg5@Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/@Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9UsABrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBTa%ACory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aXUqADan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]WoOAJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2VaWACory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dZo]AJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuYaKACory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" \g5ADan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG[a/ACory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;]uACory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9_sBBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%BCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) abUqBDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOBJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWBCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]BJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKBCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5BDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/BCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLphqsCTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;guBCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%ksCBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%CCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) is!CBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) anUqCDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOCJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWCCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]CJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKCCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && rs!DBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gqa/CCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDP e4ffcf5e94238fd89e9ee8d83e03f21a32a2e4e65b91e4d9c72a093fd76bc75eDO 15b4a441073d573423fff8a6c15e9a130f4e5fa80466634b8e1d21a1e9aa314cDN 2e31b7b0ce187fd62547a087540ac199a1e0ea312dd42d56f19fa63c64648437DM 6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbDL 40b063b38d39196f9cbd8468a1387d50398c8ba50b41a065ada6e2f908f9223fDK 0b901f268d570f5a85a8961ee15dd521bc62df0c0f1ed1070d068f7a5c6c24d6DJ 081fa1684af17dd9d81bf7b1b7c2a3072eea190c633da15959166be486e82992DI 504a9627e89c92dbe20b5951432d60bf0df353624a857e1d1d5d69e2d863f5dfDH 9d0601341106bddb3997b1beb1a69b47b4a5b5529419ae0684f30755b4e83f6dDG b2dc146024442735975e52c5f6eeabc464d36b3e7fc9bb419deab3067bd9530fDF ff86602a949d038330ae1e35aa96423896756a3d527950dfe829276642cc5912DE b327e968baa2f2435e6b72e9cab4fe4ad67f9af3da0d2bae720efc2f73b687bbDD 0d3f9cddbf5e689c718ce0d56a8405102276a21f1ad0a7df9926a27e171fd781 9tsDBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBsa%DCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) awUqDDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]voODJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2uaWDCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dyo]DJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuxaKDCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " |s!EBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) {g5DDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGza/DCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9~sEBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%ECory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqEDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOEJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWECory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]EJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKECory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5EDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/ECory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sFBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%FCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqFDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOFJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWFCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]FJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKFCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5FDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/FCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uFCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sGBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%GCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqGDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOGJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWGCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{469<>@BEGJLOQSUXZ\]_bƒdÃfăhŃkƃnǃpȃrʃt˃w̃y̓|΃~σЃу҃Ӄ ԃ Ճփ׃؃ڃۃ܃݃ރ ߃"$჊&⃊)ナ+䃊.僊0惊3烊5胊7郊9ꃊ<냊>샊@탊ACFHJLORTVX[]`begiknprsuxz| ~       ~~do]GJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKGCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5GDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/GCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsHTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;uGCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sHBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%HCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!HBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a UqHDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOHJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWHCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]HJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKHCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && $s!IBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G#a/HCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9&sIBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB%a%ICory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a)UqIDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs](oOIJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2'aWICory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d+o]IJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu*aKICory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " .s!JBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) -g5IDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG,a/ICory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 90sJBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB/a%JCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a3UqJDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]2oOJJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml21aWJCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d5o]JJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu4aKJCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 7g5JDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG6a/JCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 99sKBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB8a%KCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a<UqKDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs];oOKJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2:aWKCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d>o]KJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu=aKKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" @g5KDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG?a/KCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;AuKCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9CsLBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%LCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aFUqLDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOLJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWLCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]LJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKLCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Jg5LDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGIa/LCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpLqsMTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;KuLCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%OsMBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%MCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Ms!MBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aRUqMDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOMJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWMCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]MJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKMCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Vs!NBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GUa/MCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9XsNBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBWa%NCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a[UqNDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ZoONJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2YaWNCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d]o]NJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu\aKNCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " `s!OBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) _g5NDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG^a/NCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9bsOBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBaa%OCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aeUqODan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]doOOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2caWOCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dgo]OJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntufaKOCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ig5ODan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGha/OCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ksPBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBja%PCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) anUqPDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]moOPJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2laWPCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dpo]PJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuoaKPCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" rg5PDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGqa/PCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;suPCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD] 83f474a01553eff02447e56cbaa7c1163d5a866be632fe93ac87bac6c0831630D\ 0525da568fdfe5d820656bbf54a1b176254537f523328ca1b1f0f2b6deb5030aD[ ef084ca09f640904c2490beb8d5369d7b1646771dfdbcd2bd9fb3b316a3655d1DZ daea3e3757dba012d28f54db667fb81cb34f0782caa5d23d19efbc07b75fe1ffDY 92e2ca2fe7a1593a44b533ec673280c7650100907415b8f0057bdf46d9a109fdDX 019b69dd43264c56897fc5c585e9fa399ea618f1e5ebd4bb77f8966c8d39f7c4DW a353e3c1c9c5d4c11be0c96855e628fb1782683fa054915d1a6d46a169bc7b03DV c6009418dfac29a1796bd7a37a70e50a5697b62590df7d7c264444e246fe7a33DU 10b2a1c076f4b50e1340b01ae7236190b7235b529beaf5f6ed8aa5066e6f2fb4DT 1bd4f5695dc55904955ac241c24b784dc34a79f76ed6b6be65973c2554b25a4eDS aded1454cc7ef9c0d4f5c5944ed8b1933f1126a0f637cfbc4ddd32de257071fdDR d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198DQ 2772223f5c08308fd3652f0f0c5313e6c4117f8f5333f8ba537ba4070e6f2387 9usQBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%QCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) axUqQDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOQJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWQCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]QJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKQCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" |g5QDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG{a/QCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp~qsRTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;}uQCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%sRBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%RCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!RBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqRDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oORJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWRCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]RJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKRCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!SBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/RCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sSBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%SCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqSDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOSJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWSCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]SJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKSCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!TBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5SDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/SCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sTBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%TCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqTDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOTJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWTCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]TJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKTCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5TDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/TCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sUBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%UCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqUDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOUJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWUCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d"o]UJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu!aKUCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" $g5UDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG#a/UCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;%uUCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9'sVBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB&a%VCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a*UqVDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs])oOVJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2(aWVCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d,o]VJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu+aKVCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" .g5VDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG-a/VCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp0qsWTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;/uVCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%3sWBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB2a%WCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) 1s!WBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a6UqWDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOWJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]WJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKWCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && :s!XBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G9a/WCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9<sXBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB;a%XCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a?UqXDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]>oOXJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2=aWXCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dAo]XJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu@aKXCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ds!YBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Cg5XDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGBa/XCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9FsYBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBEa%YCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aIUqYDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]HoOYJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2GaWYCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dKo]YJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuJaKYCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Mg5YDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGLa/YCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9OsZBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBNa%ZCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aRUqZDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]QoOZJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2PaWZCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dTo]ZJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuSaKZCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Vg5ZDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGUa/ZCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;WuZCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9Ys[Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBXa%[Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a\Uq[Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs][oO[Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2ZaW[Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d^o][Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu]aK[Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" `g5[Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG_a/[Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpbqs\Travis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;au[Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%es\Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%\Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) cs!\Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ahUq\Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goO\Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faW\Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]\Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaK\Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && ls!]Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Gka/\Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9ns]Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBma%]Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aqUq]Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]poO]Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2oaW]Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dso]]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbunturaK]Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " vs!^Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) ug5]Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGta/]Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bRwRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ "$%'*,.0 3!6"8#:$<%?&A'D(F)I*K+M,O-R.T/V0W1Y2\3^4`5b6e7h8j9l:n;q - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBwa%^Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a{Uq^Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]zoO^Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2yaW^Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d}o]^Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu|aK^Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5^Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG~a/^Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s_Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%_Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq_Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO_Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW_Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]_Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK_Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5_Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/_Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ; u_Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9 s`Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%`Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq`Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oO`Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aW`Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]`Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK`Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5`Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/`Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpqsaTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;u`Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%saBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%aCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!aBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aUqaDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOaJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWaCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]aJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKaCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!bBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/aCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9 sbBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%bCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a#UqbDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]"oObJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2!aWbCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d%o]bJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu$aKbCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " (s!cBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) 'g5bDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG&a/bCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9*scBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB)a%cCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a-UqcDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs],oOcJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2+aWcCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d/o]cJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu.aKcCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 1g5cDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG0a/cCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 93sdBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB2a%dCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a6UqdDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]5oOdJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml24aWdCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d8o]dJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu7aKdCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" :g5dDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG9a/dCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;;udCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9=seBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB<a%eCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a@UqeDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]?oOeJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2>aWeCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dBo]eJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuAaKeCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Dg5eDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGCa/eCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpFqsfTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;EueCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%IsfBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBHa%fCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) Gs!fBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aLUqfDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOfJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaWfCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]fJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKfCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Ps!gBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GOa/fCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9RsgBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBQa%gCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUUqgDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]ToOgJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2SaWgCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dWo]gJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuVaKgCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Zs!hBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Yg5gDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGXa/gCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9\shBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB[a%hCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a_UqhDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]^oOhJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2]aWhCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dao]hJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu`aKhCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" cg5hDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGba/hCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9esiBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBda%iCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ahUqiDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]goOiJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2faWiCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~djo]iJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuiaKiCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" lg5iDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGka/iCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;muiCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9osjBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBna%jCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) arUqjDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]qoOjJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2paWjCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dto]jJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntusaKjCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" vg5jDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGua/jCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLpxqskTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;wujCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDw ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4Dv 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890Du ea6a931f193edcc8810df273b91aeabf4204c5d3d3272fe707d23224f8d5c0d7Dt 77a651feb94882c503ab29498821ec271e0fdb55ec5cb2952dda63c0ce3cb91fDs cd113bca960b8a2741e102d1cbd300273845947374fbd5c1f8de9428d628f79aDr 9d4bd14b0ccce2884b99effbe50a9c6b3bf32817290e4459cc9afe475594bba6Dq 0eae36f5a5b876fd9974c6db2a461cc46be51250384bd4e312d922ce309663b1Dp 0f67bf8322561470e34c8908d35c8e21cadad7ca8702b76a9fc54a113acf9e77Do 398dc7f67e293beea1816d37364e06056949316c7b635feffdfb93e9fe5746f8Dn c8866f94cbe8829d92b5681a2bf1f51a7d86ec0e36e4853de16b3b77af890f90Dm d62e4a46dbba6b42d79009ac35d2af8647d7d105f271a75beb3f07a6b80e853dDl ec7d9502aee29a343fd2e6486cd34f25a392dd8b251a6635374780f6464f0a58Dk a01281597b89d9e3a38e1e957fcfe7a93b3bd7c36989ebc40843ef14bad5b543 %r%{skBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBza%kCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ys!kBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a~UqkDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]}oOkJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2|aWkCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]kJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKkCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!lBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/kCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9slBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%lCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqlDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOlJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWlCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]lJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKlCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!mBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5lDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/lCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9smBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%mCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqmDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOmJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWmCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]mJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKmCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5mDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/mCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9snBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%nCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqnDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOnJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWnCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]nJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKnCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5nDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/nCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;unCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9!soBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB a%oCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a$UqoDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]#oOoJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2"aWoCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d&o]oJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu%aKoCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" (g5oDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG'a/oCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp*qspTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;)uoCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%-spBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%pCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) +s!pBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) a0UqpDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oOpJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aWpCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]pJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aKpCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && 4s!qBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G3a/pCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 96sqBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB5a%qCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a9UqqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]8oOqJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml27aWqCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d;o]qJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu:aKqCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " >s!rBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) =g5qDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG<a/qCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9@srBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB?a%rCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aCUqrDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]BoOrJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2AaWrCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dEo]rJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuDaKrCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Gg5rDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGFa/rCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9IssBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBHa%sCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aLUqsDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]KoOsJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2JaWsCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dNo]sJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuMaKsCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Pg5sDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGOa/sCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;QusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9SstBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBRa%tCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aVUqtDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]UoOtJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2TaWtCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbRRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{xvyx{{|~}~  !$&(*-02469;>@CEGILNPQSVXZ\dlt| "$')+-02457:ƒ<Ã>ă@ŃCƃFǃHȃJɃLʃO˃Q̃T̓V΃Yσ[Ѓ]у_҃bӃdԃfՃgփi׃l؃nكpڃrۃu܃x ~~dXo]tJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuWaKtCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" Zg5tDan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGYa/tCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) IIs\auCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3;[utCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) }.R}ZdoIuJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83scauCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sbauCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aaoWuJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s`auCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s_auCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s^auCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i]auuCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 V{ DVslavCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2skavCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3ajoWvJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22siavCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2shavCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sgavCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ifauvCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1eu uCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 a+=aatoWwJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ssawCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2srawCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sqawCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ipauwCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1ou vCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1nu vCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZmoIvJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W/3Wa|oWxJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{axCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szaxCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1yu wCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1xu wCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZwoIwJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83svawCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2suawCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 er+V:eD 6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34dD b0b9da1e46390a300bda5caee304de864920cbb0a6b74cb56ffb03892608ca8aD b4b0f73f5eaa0bd2c3233464f13118c43cbc01afe562c3fa616233f5810cc162D 613dc2f2f944c280be29e47f8554d79e1b3142dc38c31cfd3e40a13bb4e4e2adD 79e40bbd7a2b408f81081837e6b8ed027dc9e4843dd103f93da5d70e5b3fa848D 781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684D~ 2b5bac1012fe3d4a86d6e2f537536099fd128f6817a65a0b576985d332dcde30D} 3db86989fff336b7bd6c07ffdf73a5bf91d0230c92860e74d055ac9585c048deD| d0761a8efa6cec6de2d18489d77080ed732f840f7aefff756aadd1512ad825b7D{ 9ad5c17031026ef79f711e36fcac46171ba471a005a8e7816369f1a630e0298fDz 4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14aDy 48dac509b92762238c5b2fd0ee44494b79c51e26014b20dee1558049cb2cfa76Dx 09667cf1961b9c17bb928b2f239df3a9aa42d75db7cfa460e9406830941b03c2 Q/MQsayCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u xCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YmIxBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u xCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u xCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIxJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~axCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}axCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 q$6SqY mIyBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u yCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1 u yCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z oIyJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sayCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sayCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWyJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sayCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 ,{y,szBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%zCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) s!zBrian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)pqszTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27 u yCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 aUqzDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOzJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWzCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]zJulian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKzCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && s!{Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)Ga/zCory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9s{Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%{Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUq{Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oO{Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aW{Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]{Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaK{Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " "s!|Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) !g5{Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG a/{Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9$s|Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB#a%|Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a'Uq|Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]&oO|Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2%aW|Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d)o]|Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu(aK|Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" +g5|Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG*a/|Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9-s}Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB,a%}Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a0Uq}Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]/oO}Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2.aW}Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d2o]}Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu1aK}Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" 4g5}Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG3a/}Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;5u}Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 97s~Brian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB6a%~Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a:Uq~Dan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]9oO~Julian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml28aW~Cory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d<o]~Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu;aK~Cory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" >g5~Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG=a/~Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLp@qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;?u~Cory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%CsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) As!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) aFUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]EoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2DaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dHo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuGaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && Js!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)GIa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9LsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBKa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aOUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]NoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2MaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dQo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuPaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " Ts!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) Sg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGRa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9VsBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBUa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aYUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]XoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2WaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d[o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuZaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" ]g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG\a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9_sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB^a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) abUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]aoOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2`aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~ddo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntucaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" fg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGea/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;guCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9isBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBha%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) alUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]koOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2jaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dno]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntumaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" pg5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGoa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) LLprqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27;quCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) %r%usBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBta%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) ss!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) axUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]woOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2vaWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~dzo]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuyaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) && |s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)G{a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD a55cbd899f1d4ecf6a1629497474714da9fbbc89adbe23f4a0c6f890e83aa50aD 79b1f4087b2b246d51c2fe7a3e9215f75888c24e74ec25cb904cf7fad5c0ce5cD 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176D 1212efa735b66bb2e2c64bc6b9f2b326f3b460f2440963400b5a5183c8ec780fD  ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092D  f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1D  9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7D  e65d8aac523ba58f789feda6c0ce543be3ab58b77a61bce2bbf9165eac1ff179D  58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fD 90e3f74100f47465de3c498055fc511ec1eea17e4267a1efc7edd557641a629aD faa718f4fa95085f317a36737865e65e5ea72744c71846c1ed428f98e74a1013D 4296f4c4b02a7716685725e6a6fdd6b6d2bad766b0439195004f0b7763a43515D ae83ff3b147de5e89d9a418bdf76bc0b191e6e80a19c433036870eee4ca86db4 9~sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherB}a%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) " s!Brian Mendoza - 8.1.27-2e @- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only) g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) a UqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs] oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2 aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for Ubuntu aKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~do]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildGa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) ;uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 9sBrian Mendoza - 8.1.28-2f- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherBa%Cory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28 - Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874) - Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756) - Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096) aUqDan Muey - 8.1.29-3fo@- ZC-12153: make opcache INI a configfile for debs]oOJulian Brown - 8.1.29-2fK- ZC-12114: Apply fix for libxml2aWCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack ~~d o]Julian Brown - 8.1.30-2g@- ZC-12246: Correct conffiles for UbuntuaKCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) "" "g5Dan Muey - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildG!a/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh$asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22;#uCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 1(Pu 1h-asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h,asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h+asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p*qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c)o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh(asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h'asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h&asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h%asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(P} 1h6asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h5asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p4qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c3o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh2asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h1asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h0asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h/asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h.asCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22 1(P} 1h?asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h>asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p=qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c<o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issuesh;asCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h:asCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h9asCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h8asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h7asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 pHphCasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hBasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24GAa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)h@asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30 u-MuhIasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hHasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hGasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pFqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cEo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshDasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26 f>fhMasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23hLasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22rKusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32GJa/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 1(Uu 1hVasCory McIntire - 8.1.22-1d˖- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22hUasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hTasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hSasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pRqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cQo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshPasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hOasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hNasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24 1(Pu 1h_asCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h^asCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h]asCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p\qsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c[o[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshZasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hYasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hXasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24hWasCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 1(Pu 1hhasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hgasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hfasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28peqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cdo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issueshcasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hbasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25haasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h`asCory McIntire - 8.1.23-1d - EA-11664: Update ea-php81 from v8.1.22 to v8.1.23 pHphlasCory McIntire - 8.1.26-1e`@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26hkasCory McIntire - 8.1.25-1e;@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25hjasCory McIntire - 8.1.24-1e- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24Gia/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) %MhqasCory McIntire - 8.1.30-1fL- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30hpasCory McIntire - 8.1.29-1fa- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29hoasCory McIntire - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28pnqsTravis Holloway - 8.1.27-1e- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27cmo[Julian Brown - 8.1.26-2ee@- ZC-11419: Correct Ubuntu build issues f>fhuasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18htasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17rsusCory McIntire - 8.1.32-1g- EA-12766: Update ea-php81 from v8.1.31 to v8.1.32Gra/Cory McIntire - 8.1.31-1g? - EA-12576: Update ea-php81 from v8.1.30 to v8.1.31 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)  (Px h|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h{asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hyasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hxasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hwasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hvasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 pHphasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h~asCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18G}a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17D 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cD bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05D 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2D 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1D 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75D dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4D a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdD 0c67825b1814fd21b9e132f07b7f961fb4ff97f1d9af6cc00c809e0bab86e481D c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aD aaae6670de6b5572d191424b736db84bdfedab1911803c2c3348eec3210ea831D f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2D e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90a (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHph asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhasCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17rusCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hasCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphasCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hasCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph#asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h"asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h!asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHph'asCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h&asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h%asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph,asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h+asCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h*asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h)asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h(asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 %H%]1oOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1H0[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4r/usCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28h.asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR ERY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ރ|~჏⃏ハ䃏像 惏 烏胏郏ꃏ냏샏탏 "$-6?CIMV_hlqu|       # ' , 1 : D N X b l v       " % ' , / 3 8 !: "< #A $D %F &K 'N (O )T *W +Y ,^ -a .e /j 0l 1n 2s 3v 4x 5} 6 7 9 : ; < = > ? @ A B% C( D* ,_BQ:m9Julian Brown - 2007-19^- ZC-6881: Build on C8[9qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z8SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa7mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V6YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont5mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q4m9Julian Brown - 2007-19^- ZC-6881: Build on C83Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K2[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4 .k KrQDm9Julian Brown - 2007-19^- ZC-6881: Build on C8YCmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxBqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildAm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22U@q=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[?qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z>SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa=mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V<YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont;mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&HN[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YMmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxLqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildKm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22UJq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[IqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZHSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaGmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VFYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontEmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 6Pv?6HX[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4[WqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZVSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaUmYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VTYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontSmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8QRm9Julian Brown - 2007-19^- ZC-6881: Build on C8QY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KP[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]OoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 -Pv?-Qbm9Julian Brown - 2007-19^- ZC-6881: Build on C8[aqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z`SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa_mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V^YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont]mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Q\m9Julian Brown - 2007-19^- ZC-6881: Build on C8[Y)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4KZ[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]YoOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 .k KrQlm9Julian Brown - 2007-19^- ZC-6881: Build on C8YkmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxjqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildim_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uhq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[gqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZfSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaemYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VdYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontcmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 &.k Kr&Hv[9Daniel Muey - 2007f-15^- ZC-5915: Add PHP 7.4YumIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxtqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildsm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Urq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qqIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZpSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSaomYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VnYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 -Pv?-Qm9Julian Brown - 2007-19^- ZC-6881: Build on C8[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82Z~SeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa}mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V|YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont{mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8Qzm9Julian Brown - 2007-19^- ZC-6881: Build on C8yY)Daniel Muey - 2007-18^.- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4Kx[?Daniel Muey - 2007f-17^%@- EA-8666: Remove PHP 7.4]woOJulian Brown - 2007f-16^- ZC-4361: Update to OpenSSL1.1.1 er+V:eD+ 81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59D* 53945ea3520e2464d9391d6fd47df2a45eb6ac3ccf3adf9239bf52d05abb802fD) c179c9efcce64dabc331d9ee9a1c75f98eba7cb3068861635026fca18d7ebbd7D( 9d4eac2da6d8fcbaaf75872885636de8dd7268ac4807393f1b92cf70e05207b3D' da1800b7057d15a813afb38576b04e705302fedec44ac1446f8a355104800465D& 68ff3db878006ed600bedafefc9f38383227b5139068c0513cd339ecd3541e83D% aa9cb8385ac9f7f14d060d50b3e609c45d33fd45cb996f3e0808f174c264bab6D$ 1010fbf590997975502af0dddfed5140a016bbb6957aa1e2b6728d282e1bb84eD# 7e74ba574d066a93731b5b4637624f8c8d73728c464b9cebe623c1ad1a548fe0D" ea57b1752d5523eaf59bf0e21beb0e08bae0a2c32fe5b543f4551c5173fcd04cD! b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dD  523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976D 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779 .k KrQ m9Julian Brown - 2007-19^- ZC-6881: Build on C8Y mIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSamYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81VYWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiontmJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 r.k KrYmIJulian Brown - 2007-27dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2007-26d[@- ZC-10936: Clean up Makefile and remove debug-package-nildm_Julian Brown - 2007-25d>@- ZC-10320: Update Makefile for Ubuntu 22Uq=Brian Mendoza - 2007-24c- ZC-10585: Build for C7[qIBrian Mendoza - 2007-23c@- ZC-10359: Build for ea-php82ZSeDan Muey - 2007-22a@- ZC-9589: Update DISABLE_BUILD to match OBSa mYJulian Brown - 2007-21a- ZC-8130: ZC-8130: Build for ea-php81V YWDaniel Muey - 2007-20_- ZC-7880: Move PHP 8.0 to productiont mJulian Brown - 2007-20_- ZC-8005: Replace ea-openssl11 with system openssl on C8 7t7aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h"asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a!UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd%o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh$asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25#aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh'asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G&a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a+UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh*asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h)asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21(aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd/o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph3asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h2asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h1asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad8o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh7asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.256aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h5asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a4UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh:asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G9a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh<asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hAasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25@aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h?asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a>UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh=asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhDasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GCa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dBo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThFasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;EuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hKasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshIasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hHasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21GaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdNo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GOa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hTasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aSUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshRasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hQasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21PaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdWo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhVasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25UaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhYasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GXa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h^asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a]UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh\asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h[asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21ZaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdao]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHpheasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hdasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hcasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gba/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adjo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhiasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25haKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hgasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23afUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhlasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gka/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;muCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhvasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThxasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;wuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h}asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hzasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21yaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD8 19384f218dbf4bb966d72e35fc1020110629e8ace1b96794b740b08615519c6bD7 8c2574f7816fe753f159b86b3df069ba1bfbfe4de2b6501ca3aa3809fe4a5b12D6 fbfe6caabd86791b91c0b096090efddc4315934ba57235fa5ca20b9bdbea61eaD5 6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3caD4 fedf556c0e89fed052893c8c26d2525adf39cab6a4243dcb64ca8c55429cd7aeD3 504d627b9ffe16565c0808c9b6eb2fe747b7498715953780b2fb0b7059268960D2 5682497725da3b2e6661a44f355ea6cb7c399e82d33dc81b47db752e57a9a610D1 23dffaf101d6c6cd9699e4daa2e600b173068691a62afb8a1904cd1aeb743b1bD0 5c1e2adb81211a5e8e34ca0374340b9fa91154dc678eff82e71d7f7068c4cd83D/ eedb6c449c19753cfef261f1762b2adeda93901afb0a40f255f6d4d250f8284bD. 59fae68a4363d25b6ec8041659d0306bf469ef9f4764aebb6737a96e68d85014D- cf7de7bf75b3fde9165587f68d930ec6f4cd1c0315afbcd211e8b3eae314a22aD, 8a9c62b6ca7f3a4103ba7d3c7fc2ba3d86d7149d283433fc12a7e6e7629d72d3 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh(asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh*asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;)uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h/asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh-asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21+aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd2o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G3a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h8asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a7UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh6asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h5asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.214aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd;o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh:asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.259aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh=asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G<a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h?asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21>aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdEo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphIasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hHasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hGasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdNo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhMasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25LaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hKasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aJUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhPasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GOa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThRasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;QuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshSasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhZasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh\asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;[uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh_asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21]aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zddo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hjasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aiUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshhasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hgasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21faWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdmo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhlasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25kaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhoasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gna/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph{asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hzasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25~aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h}asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a|UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDE d5ba61cb4033f5716a715bf17520194571c2a40c8285e948fa88b2294e66bb07DD 90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72DC 7193aaf96c1963142f02d1ac1f33bd9c2fad6b4c61d7f4300d3b285892da8736DB 5521bc28d2d57a0a7d1ef5fc211c7d7fd780ed542bb7edf50134922fb020d80bDA d43d22b31b6caaeb4af765ba1423f31b121a3aca4cb1b8cb52a0fa7215e3fba0D@ d0b5f8419981bbbdf2f20f25e170bf41bac3cbd77cac6c88b59bd6fa8c856407D? 4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038cD> 1a117078ac28e1c39ed6a3aa7cc4935aada7419b0482ef01601aaa6a6bdba541D= 02ca3f022eb6b334d9546085210418ae439323c9d67426e052aef483445344e2D< 6deb1dbce81930d9a1d5ad67d0bff884aad3d9a6e55b42633595f2d2eaa22833D; e414f66dfe5c40de09a39b367a003bd16f7874254b15899c56035cc0f854f7f2D: c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97D9 456f0bcec41c5f8bdabffc3cd9dd6a7908173f925366fd40bd46377468499054 =/=h asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh!asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h&asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21"aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd)o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph-asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h,asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h+asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad2o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh1asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.250aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h/asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a.UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh4asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G3a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh6asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;5uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh7asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh>asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G=a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d<o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntubR RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ F2 G3 H8 I; J= KB LE MI NN OP PR QW RZ S\ Ta Ud Ve Wj Xm Yo Zt [w \{ ] ^ _ a b c d e f g h i! j& k) l- m2 n4 o6 p; q> s@ tE uH vI wN xQ yS zX {[ |_ }d ~f h m p r w z {        " $ ) , - 2 5 7 < ? C H J L Q T V ] b h p u {   TTh@asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;?uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hEasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshCasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21AaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdHo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GIa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hNasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aMUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshLasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hKasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21JaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdQo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhPasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25OaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhSasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GRa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21TaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd[o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph_asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h^asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h]asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Addo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhcasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25baKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)haasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a`UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhfasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gea/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThhasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;guCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshiasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhpasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThrasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;quCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hwasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23avUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshuasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22htasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21saWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdzo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhyasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25xaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G{a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh~asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h}asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21|aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDR c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957DQ 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7DP dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701DO 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eDN cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecDM ae845263bf5520ca066c49afd1ea4b3a3ac50eaa865a89e23e0e0e4169e2f520DL d09239d599640c6d0adb91a7d36deb40bc0ca75d7a77eccf61be157cbe949d8cDK 9805acd1c5f976fc74a6e2da40844c173f736986b02cdeae8f1665b3dda1ae6eDJ 9e7e5064a4ab3b4a7fa60343aebc52c20f80ae3f996e84f62ac01ad9a64ec7abDI 406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278DH 41424c1f75494034cda33079316767a1709f5898e49b8af5815681a4d7141085DG d530f28385aef6c6eeaf19da4ac1906dee62ce34860b8969969524e814c5d939DF 08a304cd2ec10a2c0db71359584428e5c896e59dbd7db23e00b2072cc413556a 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh"asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh$asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;#uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h)asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh'asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h&asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21%aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd,o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h2asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a1UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh0asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h/asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21.aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd5o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh4asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.253aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh7asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G6a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h<asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd?o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphCasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hAasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdHo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhGasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25FaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hEasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aDUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhJasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GIa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThLasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;KuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hQasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hOasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshMasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhTasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GSa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dRo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu PPlVmoJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeed;UuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) qZO]WKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe\_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x[WTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZZqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#Y_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kXqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release Wo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systems {kbqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release ao'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsl`moJulian Brown - 8.2.0-2cb[- ZC-10364: ZC-10364: Update to new php_litespeede__oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4^_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =X~=h_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OgWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHef_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xeWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZdqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#c_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) [[OpWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHeo_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xnWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZmqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#l_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631)kkqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release jo'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemsei_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 {kuqiBrian Mendoza - 8.2.0-4c- ZC-10495: Update to official PHP 8.2 release to'Travis Holloway - 8.2.0-3ct- EA-11039: Ensure php.ini is marked as a config file on debian based systemses_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5er_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4q_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) =X~={_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)OzWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHey_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xxWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZwqGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7#v_iCory McIntire - 8.2.1-1c- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1 - PDO::quote() may return unquoted string). (CVE-2022-31631) .TOWKTim Mullin - 8.2.2-2c=@- EA-11212: Fix PKG_CONFIG_PATHe_oCory McIntire - 8.2.2-1cۥ- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2xWTim Mullin - 8.2.1-3c@- EA-11075: Correct default value description for log_errors in php.iniZ~qGBrian Mendoza - 8.2.1-2c- ZC-10585: Build for CentOS7e}_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e|_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4 ={"=xqBrian Mendoza - 8.2.6-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nile_oCory McIntire - 8.2.6-1d\- EA-11413: Update ea-php82 from v8.2.5 to v8.2.6mJulian Brown - 8.2.5-2d>@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22e_oCory McIntire - 8.2.5-1d7- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e_oCory McIntire - 8.2.4-1d- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4_#Cory McIntire - 8.2.3-1cw- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3 - Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567) - Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568) - Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662) er+V:eD_ cbaa88fae8ba5c0293e2b34f32586ba54b788ecb32f9ddcb50d2375837a356e4D^ 45a3e3dedc77dcb5956ab059d27858dfe86a4321af77c7d57453f156b5d0dee0D] 7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eD\ ce7ffbffa7af3e5a25128ab99851baaaa8fa28265e2a85ed0341986c42cd2ad5D[ 45b9b989c3ca1904dad06bb0c4f30bd05158ccac2ad532f68099955d212b7c96DZ c09200886fcc2238fa7dfffe3f3cb4c76f3dbb868621a605b288385c9f11d458DY 79535b0e2f05f92dd06c2696f09fd33c46bcd92be6e2d86c5c57ce44d5e7f85bDX 018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087dDW d9b32f01f906ba7ead08edcae9aada8dee082c092b35a7d30cade30514640316DV 3dc4223df6f63544294a89ce4f5dea3bb91080beed81232d2840f44c87c906a9DU 9879b253206022009cb4d3e418b09bdf1b549edbbf2cf897b65934a2eb55bf91DT 40b134ee3310b88fa7c81436640af77e9aef0ad8743a74280277be866a7ca91fDS 43d156f732fd72b9705c28e58f2ed40b3ef0f537be56ea55a4768fdee7e132a9 7t7a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackhasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19 zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23 Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd#o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph'asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h&asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h%asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad,o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh+asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25*aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h)asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a(UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh.asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G-a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh0asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;/uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h5asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h3asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh1asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh8asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d6o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh:asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;9uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h?asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a>UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh=asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h<asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdBo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhAasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25@aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GCa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hHasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aGUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshFasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hEasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21DaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdKo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhJasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25IaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhMasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GLa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hRasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21NaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdUo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphYasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hXasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hWasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad^o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh]asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25\aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h[asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aZUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh`asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G_a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThbasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;auCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hgasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)heasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshcasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhjasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gia/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dho]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThlasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;kuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21maWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hzasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ayUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshxasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hwasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21vaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd}o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh|asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25{aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G~a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDl 93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbDk 0120a5f233e167eb8c039b8f8ad7506ef4c9a67c7c18562a4ad8b98a93645f2bDj 75767a67d24bbdd630a9c6f0d2be1dd07620d143138cd8df9f592237f4d770d0Di cbae5e478172b9c93673c4786d0705cb3c878cf8930fa528409b989b24ed8967Dh eb60a8570e84188a2737454a742b4de5e8caf035346afe1117fff863e154b66fDg 921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657Df f33bd452589aa1a069f4970a12cb75600adef93238aeadc05d1c99495b8f63dfDe 23eaf3415d5500ed652bcdae7709dfb4738b4b1c8268201806682d452426d03fDd f0953629d34d37b93c1227e40cee26bda65af037882af8113211dd6c0433ba1aDc 6fb13383214cebc7f348b3610ebca6ee804ca65c8869d855ee0cd8ea0fcc199aDb c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2Da 7a551fbfa60c1692735ee2a8ec33aeaf31e43f6fd67af9a86b6889369d524a95D` 5d1e3f5cefd3bc2f75f75368c74ccafd3db8d2c1d6afd7aab6cf7188c33642ff A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{     # ' , . 0 5 8 : ? B C H K M R U ƒY Ã^ ă` Ńb ƃg ǃj ȃl Ƀq ʃt ˃u ̃z ̓} ΃ σ Ѓ у Ӄ ԃ Ճ փ ׃ ؃ ڃ# ۃ& ܃' ݃, ރ/ ߃1 6 ზ9 ⃖= ブB 䃖D 僖F 惖K 烖N 胖P 郖U ꃖX 냖Y 샖^ 탖a c h k o t v x }      !!!!&!(!*!/!2!4!9! <! =! B! E! G!L!O!S!X 7t7h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h,asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a+UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh*asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h)asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21(aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd/o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh.asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25-aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh1asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G0a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h6asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a5UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh4asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h3asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.212aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd9o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh8asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.257aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph=asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h<asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h;asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G:a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdBo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhAasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25@aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h?asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a>UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhDasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GCa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThFasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;EuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hKasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25JaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hIasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aHUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshGasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhNasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GMa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dLo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThPasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;OuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshSasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hRasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21QaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h^asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a]UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh\asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h[asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21ZaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdao]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh`asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25_aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhcasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gba/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hhasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23agUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshfasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22heasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21daWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdko]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhjasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25iaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphoasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hnasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hmasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gla/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adto]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhsasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25raKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hqasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23apUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhvasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gua/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThxasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;wuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h}asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25|aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h{asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23azUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshyasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d~o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDy fb03ebaae00a5da65114dcfcf31194f4c80d17e11570b3cc2b8767e41250f188Dx 9fb88bcfaca974d4dc260da6b005ccf2235e653d49dbbc67a246ea92ac0da2c7Dw ffb94a5010bf22bb9e946afe499476687df8ab117fee2738b7fc5c9964ddf0f7Dv a0b507dba53d1b2c0091a5bb2aaab98b2a1e92b930f1da3b48b76cd38e506c0fDu c1fb66c19b6524cf1fa3b83854ebf3733d95c61449d11d935def54d474c715adDt 4e9940603e015e72db6b58b79f28d12b02abbdbe62b4e4a9c1aa2a3d964594e9Ds 89057f00772a21435208062c419bb4a80c8ff7c458a9bd06a0c44a02adafa5cbDr 006250192b2058c8766e31fa8a473471907e98de29a4b5a79348a80524888b41Dq 59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056Dp 2a705dd059209b66c8e8c71a7806d6a193a6e325fae884cd2b971252c6b5670aDo 51a5c02571f38470e545d8fc91212c3b4853fe727c899735314886dfdcd75356Dn 780e8690ca5c8bdc03e588d823444cb3aa86ab4523ae3b6a73ef1bc3cd215741Dm df9a871de9a4add4da04125e4d57ec1a8f3fe164e6a14695e7425625f4892d44 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph!asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad&o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh%asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25$aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h#asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a"UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh(asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G'a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh*asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;)uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h/asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h-asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh+asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh2asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d0o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh4asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;3uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh7asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h6asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.215aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd<o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G=a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hBasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aAUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh@asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h?asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21>aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdEo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhDasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25CaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhGasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GFa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hLasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdOo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphSasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hRasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hQasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdXo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhWasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25VaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hUasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aTUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhZasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GYa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh\asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;[uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=haasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25`aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h_asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a^UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh]asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhdasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dbo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThfasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;euCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshiasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hhasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21gaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7htasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23asUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshrasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hqasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21paWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdwo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhvasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25uaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhyasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gxa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h~asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h{asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21zaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21; uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD 9178b0799152aac12d47ebb804c07132ab4f89ba2c69719f8de057a3199a0ca3D 7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982cD e0bf26147fe0017a2bce4dd94d0ef8a48f335e13dafb11a0402323b871995e7bD d14eef1f5927c589a891223155a1d27fa6fc91b0456284073bf0a5243abd4612D 3067c5fe89b181f1b96550f7093dca9039e74f0368a49b688da6a62d84976824D 20cd6ad2518e5e98ec3a71cff954eb1fbff7c71261f00375831da2ef7f9be812D ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61D 65d6072227b04baf7ee31e876f48bd6b996397aae4ce9aff4ec80405fdd8d232D~ fbaca9879e6b6ecf7478aea02c62e8e9480f47f94c17874365dbaf372ac80ed9D} 7e53695e8caada9cce7121b249658e3eca10559cfe9caee2007c69f8ca6b4b6aD| 5c67bb0f97ab6b83f4f0ad748e388fa0e313c5836d510344ba235e679403b2c9D{ 15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c1154567213753Dz 0f670f83c274e5501daa239bebfa607a4c84021d4e17aaeabb2123b9d7b7ff43 =/=hasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h&asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a%UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh$asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h#asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21"aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd)o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh(asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25'aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh+asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G*a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h0asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h-asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21,aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd3o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh2asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph7asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h6asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h5asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G4a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad<o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh;asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25:aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h9asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a8UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh>asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G=a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh@asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;?uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hEasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hCasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshAasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhHasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dFo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThJasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;IuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hOasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshMasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hLasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21KaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdRo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GSa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hXasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aWUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshVasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hUasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21TaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd[o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhZasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25YaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh]asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hbasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdeo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhdasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphiasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hhasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hgasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)bR!yRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!\!a!d!f!k!n!o!t!w!y!~!!! !! !"!$!%!&!'!( !)!!*&!+)!,+!-0!.3!/7!0<!1>!2@!3E!4H!5J!6O!7R!8S!9X!:[!;]!i!@n!Ap!Br!Cw!Dz!E|!F!G!H!I !J !K!M!N!O!P !Q"!R$!S)!T,!U.!V3!W6!X7!Y<!Z?![A!\F!]I!^M!_R!`T!aV!b[!c^!d`!ee!fh!gi!hn!iq!js!kx!l{!m!n!o!p!q !r!s!u!v!w!x A/Adno]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhmasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25laKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hkasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ajUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhpasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Goa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThrasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;quCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hwasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)huasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshsasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhzasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dxo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh|asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;{uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21}aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 9db9589338aa6413363c22952e1ecf0f56ea67e1c17750a62574c6ffc5d523dfD fe8f502e751803b4815689542e6979afe7baa96967d98952e900464e012dad6bD 7c9f863e75e6e0a410c957457d4bd1d129699605b757cb471a02921d42d01680D 113bf69b1ad5d24641a31ab323fbf09d4056bbe1423dd55a59b79b564c60a579D 03e608ffb2c4625de5ee7b1d6f61f9ebfd4f999cbefca382ce52d5faf92d796dD ff4928ff77a73f61ec071a3086784c191282c444194cc95bab10e4743b04b4d7D  5fd2233efa802fa4374b8b578d286c1f66b3785235096b3864fdf2b16bd1e474D  e14cb15a16152d2170d53b121481c9957f57cd03d481259352b6838dc8fbe5feD  8d5312eb469bce3467fb450d46b63357090d5ab6ee9531c999dfe6c8aa0098e6D  2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd658562286322D  0e9040c8dca0ea3c20cd00cce9822e0194007301196ae466a8dbb32ba4f505d3D 7e403c06bc3c2d67026c5f8fbad9f2e2fee94226931d12c52fb52e56f4aa6da8D 3094944ef8e231f54dc65d2bc75b2f40a2e5b16e6637b40fff442dcec4d3b68b 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh"asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G!a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh$as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;#uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h)as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h'as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh%as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh,as Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d*o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh.as Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;-u Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h3as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh1as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21/aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd6o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G7a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h<as Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a;Uq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh:as Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9as Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.218aW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd?o] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh>as Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25=aK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhAas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G@a/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hFas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCas Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaW Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdIo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphMas Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hLas Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hKas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdRo] Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhQas Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25PaK Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hOas Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aNUq Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhTas Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GSa/ Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThVasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;Uu Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h[asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hYasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh^asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G]a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d\o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh`asCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;_uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7heasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshcasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hbasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdho]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhgasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gia/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hnasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23amUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshlasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hkasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21jaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdqo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhpasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25oaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhsasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gra/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hxasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22huasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21taWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd{o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhzasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h~asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h}asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G|a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD  c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccD 339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314D d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1D 53e871069214f7677d28274ed3748a9ea319876224449b68bce3fa056bff1936D 14889117c2b074962a0ffb43e551e3ab6161ff0651f94fc76cc936c54ae239e6D 0a4d222ee32a0e7d477373e576c8c6db9d3feeecfcf9a9f3cc0211dbcb416676D 9c36cd8ef723b4cfdfea035c6dca759ba34f3daf8073a6b50696d26f3b049621D 050360a912b94976f74807838a63d53ba36ee1f8db9488eac05ee856c1861304D 283d10388d19d0a15fa0e789ad5499d8f66cc28bce8819e3e304636e50308825D 37b6ee6441e84f769718ef477e68b3bf406cc42d9e3520f4c8d2f594957ccda7D 4e4cb3cdfa40bc19763335867e51851d6da9e3dd6c4a6cd6b2d49fe30b3fa11eD 75bb477b1af3db66d6bc387a03820c9eeddbd3884705d345885d12c2432d0b5bD 5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cf 7t7hasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd#o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh"asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25!aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh%asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G$a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h*asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd-o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph1asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h/asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G.a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad6o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh5asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.254aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h3asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a2UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh8asCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G7a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh:asCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;9uCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h?asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h=asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh;asCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhBasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GAa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d@o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThDasCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;CuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hIasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aHUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshGasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hFasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21EaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdLo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhKasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25JaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GMa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hRasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aQUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshPasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hOasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21NaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdUo]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhTasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25SaKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhWasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GVa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h\asCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaWCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd_o]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^asCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphcasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hbasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adho]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhgasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25faKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)heasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23adUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhjasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gia/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThlasCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;kuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hqasCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hoasCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshmasCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhtasCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dro]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu XXdvm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached;uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) P-Z!PbqW!Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg~S!Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid}m_!Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedb|qW Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlg{S Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidzm_ Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgySDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidxm_Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedgwSDan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli er+V:eD- c71ed9bf67ee215193e8d8166f613afa045fa143d72afb0b2d26f33dbf7adcacD, d9436508915ad5a51fbfb851764238465f39e614e09fa8617efafc3872bb8ea4D+ e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1D* c79e8782b7ee8bdf0b3399c4bae3b31cd1de4ba788cde3768f5f7c31eecc711fD) 5b3f2cb1d4231123440988dbccae114ef05adccc1df03f1359914e21ae927f72D( 3bb954377cf38d0df7c42dd2e357124325ae79ea30ba6cefb1fbe56a70feb47fD' 7ae6c09983990cba069365c9e988dcca111a537e1fdec93ba4ab145b8a4dc76bD& 73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70D% 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345D$ a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86D# 0a0ce262c53d06b43a4c3423bca5972644854a9ad9d4665ae7f666b18a6ce158D" 83cede2583814e7b33f5f8b95837396826ed1c64692e4419695a6c8af3c27203D! babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91 H-`Hcm]#Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubqW#Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgS#Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_#Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt_ "Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0cm]"Julian Brown - 3.2.0-4g|- ZC-12246: Correct conffiles for UbuntubqW"Brian Mendoza - 3.2.0-3e@- ZC-11489: Remove unused package.xmlgS"Dan Muey - 3.2.0-2e 0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clidm_"Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcached , L, aW&Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh as&Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d m_%Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedd m_$Julian Brown - 3.2.0-1dG- ZC-10561: Create ea-php82-php-memcachedt _ #Cory McIntire - 3.3.0-1g @- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0 =(W=aK&Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has&Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq&Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas&Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has&Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 ,Ga/&Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]&Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas&Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 7t7has'Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq'Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas'Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has'Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW'Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]'Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas'Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK'Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas'Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/'Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h$as(Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#Uq(Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"as(Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!as(Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aW(Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd'o](Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&as(Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aK(Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph+as)Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h*as)Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h)as(Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/(Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad0o])Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh/as)Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25.aK)Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h-as)Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a,Uq)Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh2as)Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G1a/)Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh4as*Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;3u)Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h9as*Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aK*Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h7as*Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6Uq*Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh5as*Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh<as*Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G;a/*Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d:o]*Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh>as+Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;=u*Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hCas+Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUq+Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshAas+Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h@as+Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21?aW+Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR!RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!z%!{*!|-!}1!~6!8!:!?!B!D!I!L!M!R!U!W!\!_!c!h!j!l!q!t!v!!! !!!!!!$!'!+!0!2!4!9!<!>!C!F!G!L!O!Q!V!Y!]!b!d!f!k!n!p!u!x!y!~!!!! !!!!!ƒ!à !ă"!Ń'!ƃ*!ǃ+!ȃ0!Ƀ3!ʃ5!˃:!̃=!̓A!΃F!σH!ЃJ!уO!҃R!ӃT!ԃY!Ճ\!փ]!؃b!كe!ڃg!ۃl!܃o!݃s!ރx!߃z zdFo]+Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEas+Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaK+Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GGa/+Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hLas,Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aKUq,Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshJas,Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hIas,Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21HaW,Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdOo],Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhNas,Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25MaK,Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhQas,Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GPa/,Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hVas-Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUq-Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTas-Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSas-Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21RaW-Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdYo]-Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXas-Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaK-Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph]as.Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h\as.Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h[as-Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/-Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD: c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ffD9 50daf63975db42fd1693034478f5fb6f507db82c03c371a03483c74222f9d4c4D8 c09e40009870106da4cfae208b92414be73dd2a5ad914b918032d2584423225bD7 2d4d71a2aae58db8ea1c5dacb2a1f10bceeac7199c09dc2d734a8ef506486c55D6 3e7325fb89a537a27de2c8a9b3e2af1e6dc45c894252686fba4cfe9ddf7b8aefD5 dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207eD4 b3ea5f49346d32359f1c8b55cdc1fb2df3ecd4e6efdb9742fcd2375e3ac7bd26D3 c857355c3dc0040ec9cf4dfd9f7977c91fd266457d2d1b91539e87147c810990D2 469d456375072d11bb5ac5317a1dac6b7bdab0aec2abb76783929d0fd0e6ca24D1 fd6f933a27139f7abeb1821d5bc0f2ac0fb01508154368fbd520bdbc63dd435eD0 35675bc7cac6b5465dacc27d4cf1cf8ebb3abd8b6efe81cab7202552a4160689D/ c9706c270635c54fa94a5510af4824491859da81434b62ef58fa73d7259abe6eD. 0d0ebe0e119ecd1c311352fb7abdbaf8634b1f8b61784c12cab57315fe5fa0c3 A/Adbo].Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhaas.Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25`aK.Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h_as.Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a^Uq.Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhdas.Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gca/.Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThfas/Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;eu.Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hkas/Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaK/Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hias/Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUq/Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshgas/Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lhnas/Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma//Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dlo]/Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThpas0Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;ou/Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7huas0Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUq0Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshsas0Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hras0Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21qaW0Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdxo]0Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhwas0Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaK0Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gya/0Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h~as1Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a}Uq1Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh|as1Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h{as1Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21zaW1Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]1Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas1Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK1Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas1Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/1Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7has2Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq2Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas2Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has2Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW2Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]2Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as2Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK2Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas3Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has3Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h as2Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/2Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]3Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas3Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK3Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has3Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq3Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhas3Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/3Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThas4Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;u3Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=has4Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK4Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has4Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq4Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas4Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh as4Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/4Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]4Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh"as5Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;!u4Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h'as5Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&Uq5Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh%as5Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h$as5Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21#aW5Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd*o]5Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)as5Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aK5Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G+a/5Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h0as6Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a/Uq6Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh.as6Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h-as6Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21,aW6Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd3o]6Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh2as6Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.251aK6Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh5as6Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G4a/6Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h:as7Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a9Uq7Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh8as7Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h7as7Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.216aW7Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd=o]7Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh<as7Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25;aK7Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphAas8Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h@as8Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h?as7Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/7Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdFo]8Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhEas8Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25DaK8Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hCas8Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aBUq8Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhHas8Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/8Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThJas9Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;Iu8Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hOas9Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaK9Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hMas9Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUq9Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshKas9Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhRas9Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GQa/9Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dPo]9Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThTas:Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;Su9Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hYas:Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUq:Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshWas:Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVas:Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21UaW:Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd\o]:Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[as:Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaK:Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G]a/:Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDG b8253deb4b5e15d1962689dba7c6dab7803e78ef7c916bd647c7564021ea1970DF 2da90be9775d441cd50e251bed8181e005a6cf1b4d7e879f67f2f7115e68c722DE d4ec084b40d2ac1e6685b696afd515b7b890f95b8a3ff16f1c9ee553e00ee126DD b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095DC 27fb10768c50e2dcd150faa27f3c1e6af4bff34e6a48fe3bb85870bd2bc31cd0DB 31f657666f510a01cd428bb5bd838e6ab8273282d30eda33f41a927634245ba3DA 66bc62a239c65901a1262c59171873480460588cd5bf9af1d3d43044e52afdc6D@ 1347fc7fb2b8482f8ea841261bc8e3d87e44020f87b73f548284ebe48fe29f16D? 8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4bD> ab0d3fb321d494dfab8a176b5239849ca5208f867ab7578e332ec8513b397d9dD= aaad38158b608fc0dd546fae9abcb194cda2e2a9432984dfe93817b94562b931D< 9761a7852c8c060c8224cef73e2179f314f4cc22ce5a56fb7a371075d222e720D; 08a39569a3011f77711039001376a6ccd3f60affdae3d13908be1410c8b81adb 7t7hbas;Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aaUq;Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh`as;Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h_as;Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21^aW;Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdeo];Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhdas;Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25caK;Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhgas;Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gfa/;Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hlas - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23akUq - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshjas - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hias - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21haW - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdoo] - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhnas - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25maK - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphsas=Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hras=Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hqas - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gpa/ - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adxo]=Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhwas=Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25vaK=Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)huas=Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23atUq=Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhzas=Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gya/=Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh|as>Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;{u=Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=has>Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK>Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)has>Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~Uq>Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh}as>Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lhas>Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/>Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]>Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThas?Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;u>Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h as?Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a Uq?Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh as?Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has?Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW?Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]?Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh as?Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aK?Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/?Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7has@Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUq@Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshas@Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has@Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aW@Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]@Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuhas@Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aK@Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhas@Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/@Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasACory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqADan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasACory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasACory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWACory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd!o]AJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asACory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKACory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph%asBCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h$asBCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h#asACory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G"a/ACory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad*o]BJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh)asBCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25(aKBCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h'asBCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a&UqBDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh,asBCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G+a/BCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh.asCCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;-uBCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h3asCCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.252aKCCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h1asCCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a0UqCDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh/asCCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh6asCCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G5a/CCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d4o]CJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh8asDCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;7uCCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h=asDCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<UqDDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh;asDCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h:asDCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.219aWDCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd@o]DJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh?asDCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aKDCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GAa/DCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hFasECory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aEUqEDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshDasECory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hCasECory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21BaWECory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdIo]EJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhHasECory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25GaKECory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhKasECory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GJa/ECory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hPasFCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aOUqFDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshNasFCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hMasFCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21LaWFCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdSo]FJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhRasFCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25QaKFCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphWasGCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hVasGCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hUasFCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GTa/FCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad\o]GJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh[asGCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25ZaKGCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hYasGCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aXUqGDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh^asGCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G]a/GCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh`asHCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;_uGCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDT 9ed355262d9b2f7470b418e45e46e9c1207b0c51a1f0b5fa9623907439cd008fDS 2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92dDR d65f0a428ae377680f8e7aa1ea1c09e4e6166d74889b53aaec39e30f577c27a6DQ 0ad087347222edba861816faa173cf88cb6c223c7b30307005de2bb33a51efd1DP 85a6c565b2de9633f80f1505b6652c9906e74a58fa3a5fff69bf81171ff0cc72DO 1354f5796e0dd2605a744f2e328cb67c79bf7a27cf6c104589ff7670d4dfe8f8DN 6aeeee14ceb7f37212bc58b0c33ea3f6002675a6d014bed5b74f4a80fba6a707DM bb0326b9fef7bc71e5e26ac0484ca84a4a42a8da6db5263eca6c5630ee95cc16DL 00849a2e06be10172873436756e335f94a0341f62e3b5c1af9eb7b5a5ce9676fDK 27b3f1569088f1039d6c04f4dc2b2b3e5bd9877faceaf6196a30dac4579f4c02DJ 1265ff20526135dd0b0edff310b4ebb087c06b287da7b34b1f7bcca41d6296a6DI 38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45DH 7d5290c9fa27f54ccc0d76a3469e5a99412b7c14406cfa500447a35ec1bfc13a =/=heasHCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25daKHCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hcasHCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23abUqHDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshaasHCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhhasHCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gga/HCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dfo]HJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThjasICory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;iuHCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hoasICory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqIDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshmasICory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hlasICory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21kaWICory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdro]IJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasICory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKICory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Gsa/ICory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hxasJCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23awUqJDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshvasJCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22huasJCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21taWJCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd{o]JJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhzasJCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25yaKJCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh}asJCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G|a/JCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasKCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqKDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasKCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasKCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21~aWKCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]KJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasKCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKKCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph asLCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasLCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasKCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/KCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]LJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asLCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKLCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h asLCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqLDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsbR"FRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{!ო!⃝!ポ!䃝 !僝!惝!烝!胝!郝!ꃝ!냝!!생%!택*!,!.!3!6!8!=!@!A!F!I!K!P!S!W!\!^!`"e"h"j"o"r"s"x"{"}" " " " """"""!"$"%"*"-"/"4"7";"@"B"D"I" L"!N""S"#V"$W"%\"&_"'a")f"*i"+m",r"-t".v"/{"0~"1"2"3"4 "5"6"7"8"9":";$"<&"=(">-"?0"@2"A7"B:"C;"D@"EC HHhasLCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/LCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThasMCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uLCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hasMCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKMCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasMCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqMDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasMCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhasMCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/MCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)do]MJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasNCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uMCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h!asNCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqNDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasNCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasNCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWNCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd$o]NJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh#asNCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25"aKNCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G%a/NCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h*asOCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a)UqODan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh(asOCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h'asOCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21&aWOCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd-o]OJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh,asOCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25+aKOCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh/asOCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G.a/OCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h4asPCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a3UqPDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh2asPCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h1asPCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.210aWPCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd7o]PJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh6asPCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.255aKPCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph;asQCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h:asQCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h9asPCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G8a/PCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad@o]QJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh?asQCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25>aKQCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h=asQCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a<UqQDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhBasQCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GAa/QCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThDasRCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;CuQCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hIasRCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25HaKRCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hGasRCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aFUqRDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshEasRCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhLasRCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GKa/RCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dJo]RJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThNasSCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;MuRCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hSasSCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUqSDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshQasSCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hPasSCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21OaWSCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdVo]SJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUasSCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaKSCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GWa/SCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h\asTCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a[UqTDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshZasTCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hYasTCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21XaWTCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd_o]TJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh^asTCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25]aKTCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhaasTCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G`a/TCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eDa a9d6a30678f23f9a0d96c1160c8980e33c670092be6b9cbca16c035a7f1e4818D` c4950f081210c7787063fa4737877990d490528dca4c58e2960b5b039083cf11D_ 7e98ffab9e3508271c0e0e28f752b36a793fd0015fa137c27bbe278f607844aeD^ 000bf2199f9e208219446f25540d6084ffb9adb58c5e0c0a5fa22ebb3bc79feeD] f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fbD\ fda1b39f9b8ea493011994714f0edcd1eb08efaf2826214909d68f38d05de47dD[ 08669fa60361144e4d74bbbef8cc4ef9ecadc5f835ed2d752a386b1b0861eacfDZ 624490f86fb779d7ba0c218369c64d726819e24b1f7ff62f102c4cf6d482f4b2DY e708d1748d887faff8ad4b3c237895e68c8aca907863dd4b3c7f8593eb0f40e3DX 4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058DW 62e63f7ee0c87e721b430a303042c9a3c02a6bf1adfb07da144498bf6f22f537DV 90d5d0a67135c52a82e77e1e6603b5db19a4b45d0caa44fe0b140eafd6543acfDU 835dbbb9697f600b1d02d255975c58f2b41d0b27f65379b99967efe7a0739fe2 7t7hfasUCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aeUqUDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshdasUCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hcasUCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21baWUCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdio]UJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhhasUCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25gaKUCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphmasVCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hlasVCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hkasUCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gja/UCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Adro]VJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhqasVCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25paKVCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hoasVCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23anUqVDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhtasVCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gsa/VCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThvasWCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;uuVCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h{asWCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25zaKWCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hyasWCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23axUqWDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshwasWCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh~asWCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G}a/WCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d|o]WJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThasXCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;uWCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasXCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqXDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasXCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasXCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWXCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]XJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasXCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKXCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G a/XCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasYCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a UqYDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh asYCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h asYCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWYCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]YJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasYCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKYCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhasYCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/YCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasZCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqZDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasZCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasZCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWZCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]ZJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasZCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKZCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphas[Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22has[Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hasZCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/ZCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad$o][Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh#as[Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25"aK[Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h!as[Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a Uq[Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh&as[Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G%a/[Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh(as\Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;'u[Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h-as\Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25,aK\Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h+as\Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a*Uq\Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh)as\Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh0as\Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G/a/\Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d.o]\Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh2as]Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;1u\Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7h7as]Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6Uq]Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh5as]Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4as]Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.213aW]Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd:o]]Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9as]Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aK]Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) G;a/]Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h@as^Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a?Uq^Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh>as^Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h=as^Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21<aW^Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdCo]^Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhBas^Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25AaK^Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHhEas^Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GDa/^Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hJas_Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aIUq_Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshHas_Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hGas_Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21FaW_Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdMo]_Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhLas_Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25KaK_Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphQas`Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hPas`Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hOas_Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GNa/_Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/AdVo]`Julian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhUas`Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25TaK`Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hSas`Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aRUq`Dan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhXas`Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GWa/`Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThZasaCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;Yu`Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h_asaCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25^aKaCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h]asaCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a\UqaDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh[asaCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhbasaCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gaa/aCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d`o]aJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu IIsdabCory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3;cuaCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDn a419f7f8ee96f6eec2fbf51ded57f92d5c95378c423f9a29f7591fc656560dd6Dm c4e6104e5fc8fd09ae5eb9fc68b333f512833a03e2b0cb64d116143d04bad22bDl c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288fDk cff7a4345115cbe7555712b36e61458da059adbb62d32ffdb2d52762f76fde07Dj 26aa4a7ee246aa6d592df3c2af2aa321f5e014d56099ddb9415c4ae5ecee3f8dDi cfad595c7c8c48368292326116e2d91836f07d33e9176e0c8fff87b37f15fdf6Dh 65cec9fdc87fa559a6312bcf1a4f4abf203576f1c298a628e48ff6637ebe0ee8Dg ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4Df 080d94b37dee2420d9bb00d1e53f5c436bf63abd26fe2b4e6d9960fc240ee2d2De 1aaf54f65332d79ed4eb64343a5a7804bbc023792c44bdc089ba41f31ac362beDd e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65Dc 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f321Db 7cb5d8135ff51f08a362ec221f4a6c8c706b2774043e53c1041c0173d83cab34 }.R}ZloIbJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83skabCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sjabCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aioWbJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22shabCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sgabCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sfabCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ieaubCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1 V{ DVstacCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2ssacCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aroWcJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sqacCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2spacCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1soacCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0inaucCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1mu bCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 a+=aa|oWdJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s{adCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2szadCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1syadCory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0ixaudCory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1wu cCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1vu cCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZuoIcJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83 W/3WaoWeJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22saeCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2saeCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1u dCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u dCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIdJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s~adCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s}adCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 Q/MQs afCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 u eCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2Y mIeBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 u eCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u eCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIeJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83saeCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2saeCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 q$6SqYmIfBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84u fCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1u fCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0ZoIfJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83safCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2safCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aoWfJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s afCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2 {hasgCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasgCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWgCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackhasgCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19u fCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2 A/Ado]gJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasgCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKgCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hasgCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqgDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs Ga/gCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h$ashCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a#UqhDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh"ashCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h!ashCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 aWhCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd'o]hJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh&ashCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25%aKhCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh)ashCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G(a/hCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h.asiCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a-UqiDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh,asiCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h+asiCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21*aWiCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd1o]iJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh0asiCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25/aKiCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHph5asjCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h4asjCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h3asiCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G2a/iCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ad:o]jJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh9asjCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.258aKjCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h7asjCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a6UqjDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh<asjCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G;a/jCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh>askCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;=ujCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=hCaskCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25BaKkCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hAaskCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a@UqkDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh?askCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 LhFaskCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GEa/kCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dDo]kJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThHaslCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;GukCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hMaslCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aLUqlDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshKaslCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hJaslCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21IaWlCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdPo]lJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhOaslCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25NaKlCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) GQa/lCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hVasmCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUUqmDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshTasmCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hSasmCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21RaWmCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdYo]mJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhXasmCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25WaKmCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh[asmCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GZa/mCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7h`asnCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a_UqnDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh^asnCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h]asnCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21\aWnCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdco]nJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhbasnCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aaKnCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphgasoCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hfasoCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21heasnCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gda/nCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD{ 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fbDz 2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4Dy 735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896Dx 7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9Dw 5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1Dv 0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984Du 824be1536f704d635b5c655afe47074f43620799b2d2c6a0704596dc5e897f71Dt 0f4e57cf4b8c59b597040f68b6bceeb79839270deabed7af7445dc04a415ec43Ds ea4303aa5d06a169ff7b6bcf63b101683a961a8a9da9af8c126f8307e5025f42Dr c5031cc47f44c7c63eae7b3752e52f17256cc1ac26e61d34aff16984dac020e5Dq fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996Dp a40462d6d8cbdbf4d69de6b058d1b8280521ba0fc190c2cfdc460f82dcbcffe1Do ca44460b409f258f905f0c8ebb6e7df5371703dd4c8a83a41d715f4ab880e7d0 A/Adlo]oJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhkasoCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25jaKoCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hiasoCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23ahUqoDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHhnasoCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gma/oCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TThpaspCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;ouoCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=huaspCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25taKpCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hsaspCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23arUqpDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshqaspCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22bR"RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"GJ"HM"IQ"JV"KX"LZ"M_"Nb"Od"Ql"Rt"S|"T"U "V"W"X"Y"Z$"['"\)"]."^1"_5"`:"a<"b>"cC"dF"eH"fM"gP"hQ"iV"jY"k["l`"mc"ng"pl"qn"rp"su"ux"vz"w"x"y"z"{ "| "}"~""" """'"*","4"8"="A"F"J"R"V"["_"d"h"m"t"x"}"" " """""$"'"+"-"1"5"7":">"@"D"H"J"N"Q LhxaspCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gwa/pCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)dvo]pJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TThzasqCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19;yupCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 7t7hasqCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a~UqqDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh}asqCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h|asqCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21{aWqCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]qJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhasqCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKqCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) Ga/qCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hasrCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqrDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshasrCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hasrCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWrCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zd o]rJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntuh asrCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25 aKrCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) HHh asrCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G a/rCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 7t7hassCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqsDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debshassCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hassCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21aWsCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20 - Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577) - Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458) - Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585) - The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack zdo]sJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhassCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKsCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) pHphastCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hastCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hassCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/sCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) A/Ado]tJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for UbuntuhastCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25aKtCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)hastCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23aUqtDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debs HHh astCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Ga/tCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) TTh"asuCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21;!utCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) =/=h'asuCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25&aKuCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h%asuCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a$UquDan Muey - 8.2.22-2fo@- ZC-12153: make opcache INI a configfile for debsh#asuCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22 Lh*asuCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G)a/uCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)d(o]uJulian Brown - 8.2.25-2g@- ZC-12246: Correct conffiles for Ubuntu TTh,asvCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17;+uuCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) (Px h4asvCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h3asvCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h2asvCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h1asvCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h0asvCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h/asvCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h.asvCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h-asvCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHph8aswCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h7aswCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h6aswCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18G5a/vCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph=aswCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h<aswCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h;aswCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h:aswCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h9aswCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHphAasxCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h@asxCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h?aswCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G>a/wCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (PhFasxCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hEasxCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hDasxCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hCasxCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hBasxCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 fHfhJasyCory McIntire - 8.2.17-1e- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17rIusxCory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hHasxCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27GGa/xCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Px hRasyCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hQasyCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hPasyCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hOasyCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hNasyCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21hMasyCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hLasyCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hKasyCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18 pHphVaszCory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20hUaszCory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19hTaszCory McIntire - 8.2.18-1f- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18GSa/yCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Ph[aszCory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hZaszCory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hYaszCory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23hXaszCory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22hWaszCory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 pHph_as{Cory McIntire - 8.2.20-1fa- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h^as{Cory McIntire - 8.2.19-1f<- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h]aszCory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27G\a/zCory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (Phdas{Cory McIntire - 8.2.25-1g6- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25hcas{Cory McIntire - 8.2.24-1fL- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24hbas{Cory McIntire - 8.2.23-1fc- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23haas{Cory McIntire - 8.2.22-1fx- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h`as{Cory McIntire - 8.2.21-1f&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21 gHgghaq|Cory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rgus{Cory McIntire - 8.2.28-1g- EA-12772: Update ea-php82 from v8.2.27 to v8.2.28hfas{Cory McIntire - 8.2.27-1gd - EA-12617: Update ea-php82 from v8.2.26 to v8.2.27Gea/{Cory McIntire - 8.2.26-1g? - EA-12577: Update ea-php82 from v8.2.25 to v8.2.26 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) er+V:eD 06d62bca863b935c4562a5e02ddb0b89b4ea260afeabe5f5af0fee04ae00f2a9D 1c200930602da91f441653fd19cc8fd896a3f66898bdaf999691cdd62260ef7fD 3661cfe30ec66aab7198f74cbc3e23ed876cfbe7f4dbb28483e6859f066301fcD 94373cee5dc04bab93d02aeb7401b9f1df4457e1778f12244ac2ea889ffea06aD 3f22db2c9c46e9f5ccbe60b0622c3550eadfd16de80324427eb741bfb007f711D d07058b76a4dbf348e2a3695d1b9e52630d396061e9a923a0fa3a4c736413239D d9df0b56c8702521bf0a65b8225124dc98d53323ac864b58dd82e0912f0c5cdeD ef233cd3de12584ef5b566ba43dd931bd79d68536c80f1d9f6d1bcd3b39a6a15D 27af70bbaf049f708a1f6f6d102b860040bbf0f93ac5f54efdda8b1a146436d2D 6a9cdd126594c12c552b8c03c8f780d09d0b4dbbb41cbed3922d4f5ffa22ec7dD~ efc05f6956e2ea617dd69e70a4534d3d7c39e71ec7ef71383d940a321ed09983D} 1082afff3a53ccd7c8f296d7054bd044a1a9b0c10731f58f43645c2c8432ea2fD| 97747375a850429588677356d2e363d2086924e8abe466b0a4dde798c5b78514 7hmas|Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/|Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)hkas|Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hjas|Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YioG|Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11 2ihtas}Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hsas}Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YroG}Julian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11rqus|Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rpus|Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19rous|Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hnas|Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16 fHfrxus}Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hwas}Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hvas}Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gua/}Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2h}as~Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h|as~Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12r{us}Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rzus}Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20ryus}Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrus~Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has~Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has~Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G~a/~Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (`h asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaqCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rus~Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus~Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rus~Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rus~Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) KhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (f$oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r#usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r"usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r!usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r usCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 zc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13%aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |c1o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13/aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f.oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 fHfr5usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G2a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr7usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc:o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh9asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.138aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr>usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h=asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h<asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G;a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr@usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;?uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcDo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhCasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13BaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rAusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrHusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hGasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hFasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GEa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrJusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;IuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rKusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrSusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;RuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rUusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rTusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr[usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f`oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r_usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r^usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;huCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cmo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13kaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fjoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11riusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 er+V:eD 110e8984a228bd8bf156b17ca0dce118ca427e264dd78487f99c01b7f206944dD e7d9767a94875bd284c5b725826d6bb51dcd84522562c0e1424f7b59adf4aac8D dd48ac5f6c07c85984caad55af49cbfed63fb979c3f95d01db93e96faad3de96D dde0f32fed970ed4b3105e2220db0d6043e18fe2a2b2b2cef8bd7bef132cec2fD 23ba21a4def66b3356bd4e848246eb8ac6baac3f4e7b55e2bdc25e669260b89cD f8ca3ce398588dca95eebd6d11887c54ddde2165637d0e8d88fc82222d790679D f4c3e86bf3a3a06571faf5322b2e069217ec48cf38bba608ee3f0a839a59527eD 8ea81734e8344acbc42d06788dbf0422d6f292926ab4d45e1109a34b1217208aD  58e05f761a68331e4b9f55344074a6da93a8a27d06b01db07bb3c3237ebb5fbfD  09709b0d573105f23df4c62ee0afbbf05ff03799ce893305f04dd419d9a3e5a7D  86163cefadf20395ee13ba8f45b1a934ef523932bf9cdc098482f450c337fc67D  34d23fdea1a62e3ed915b3612802ca12425b0cb3e2971f3e04ab191df915142fD  d936d57752c9988fce65e3ace02e0ec1655692e41f398eef4234fce8a376bc38 fHfrqusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hoasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrsusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ruCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcvo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13taKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrzusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hyasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hxasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gwa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr|usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;{uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13~aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r}usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh"asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;$uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r#usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c)o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh(asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13'aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f&oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r%usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr-usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h,asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h+asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G*a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr/usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;.uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc2o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh1asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.130aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr6usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h5asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h4asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G3a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr8usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;7uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc<o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh;asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13:aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r9usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr@usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h?asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h>asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G=a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrBusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;AuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rCusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcOo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhNasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rMusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rLusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrSusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hRasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hZasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13YaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fXoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rWusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rVusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh^asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c[o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;`uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r_usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3ceo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhdasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13caKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fboaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rausCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{"W"["]"b"f"h"m"q"s"v"z"|"""" " """ƒ"Ã"ă"Ń""ƃ$"ǃ)"ȃ-"Ƀ/"ʃ2"˃6"̃8"̓<"΃@"σB"ЃF"уI"҃K"ӃO"ԃS"ՃU"փZ"׃^"؃`"كe"ۃi"܃k"ރn"߃r"t"უx"⃣|"ャ~"䃤"僤"惤"烤 "胤"郤"ꃤ"냤"샤"탤!"%"'"*"."0"4"8":">"A"C"G"K"M"R"V"X"]#a#c#f#j#l#p#t#v# z# }# # # # ##### fHfriusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hgasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gfa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrkusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;juCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD" 69fd4efa0e58d537aacb6b51e319af8147c893fc2249db2a20cbcee69b02b2fcD! 7173e997cfd531c2a3ea4f7ad4fc2a1d0f88c0b261709c3ab579212f54d35c85D  6936b32a0ece6229aee9eb523d0f0f648d23bd19b4bcb3716d2eb166ade36b58D 27d9bff01013d56705d5cd3041510e20452b4e6f2fb810ea6dd37f59290a30f5D 78753d0cf01faedecbaf6d650ca05e20deac8a005ad8dbaeabb0aa499b611863D e603bebc4d19c7443a9310a9e738a213770f1953bfd6051a37fd71d37c8654a8D e6b65c16d1a075718226f57b775eb8edb851c13bbd48908d0766469fbb3d16daD ffc571adddaeba966eac03a695614c4b97cb5b787f98a44f3356bb8ceaa37f5bD b2a9de0f5107857152103008e1ba977651a5604113e86cd8ea5f942b3be783aaD 9de19d9299fba6dce112a852824965ff934dc6714a615cc01de97ec10bd255d7D 6e67f0948ed32fedd7a5622f189a6831b12eb2cee27b438dd00a1ddeb14fadb5D b08d288eaa84105a5c5fc3fd6de8bb48ad5cc0461864e00a24477f7c0d58e6e4D 566af069ed7493795fc35f954d0bb147412882225e2ec6006649b976ffa6b295 zcno[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhmasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13laKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hqasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hpasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Goa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrtusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;suCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcxo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhwasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13vaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ruusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr|usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h{asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hzasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gya/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr~usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;}uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c!o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr%usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h$asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h#asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G"a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr'usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;&uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc*o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh)asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13(aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr.usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h-asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h,asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G+a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr0usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;/uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc4o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh3asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.132aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r1usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr8usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h7asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h6asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G5a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr:usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;9uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG>a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c=o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r;usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rAusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h?asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrCusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcGo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhFasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rEusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rDusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrKusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hJasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrMusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;LuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hRasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13QaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fPoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rOusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rNusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhVasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cSo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;XuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rWusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c]o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh\asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13[aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fZoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rYusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrausCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h`asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h_asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G^a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrcusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;buCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcfo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuheasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13daKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrjusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hiasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hhasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrlusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;kuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcpo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhoasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13naKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rmusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD/ ecb3c02d3d1ad7d1d9364c044a87ddb2434cec3bc45dbf7f82a589cccd79b2baD. 5970a498d9064d1e48f7b12be4cccbb58977b4082c1f1588446d40788b8bba66D- ad23ce294f1978d03c07c155d34aa13bd9f1d113c41f966db977047e2f089479D, 02ddf3e0d09894ff5d3ac6e3e12a618d9aa13881458eaf24d40e0e27181e6a86D+ 3d9673dd436eab5c2bd07a66a5277e5deeede7a400c0bafea395950a5f36dd6eD* 98b67d309447f2a9fe43b3325127e87f24b0a1cf5b0cbe3aa90b4ea4a2292a8bD) 4cf02eec862136bdfd1f91c35c6ee4a3f5d343081f98887f20bd80f332dcbe2cD( 6350d224caa6dab812034c011aa283c22f7493b69d75446c148d0732f375f418D' 7b01d9eab1278ce715952fc605dc292230b203e252834cf7daacd0f54928495fD& d5bbefa96db0d2394edd6043df2bcef2ed0e9680bf837661f2f7404be668a2efD% f3c9ff72a7c1359aa38619b68c56d7f4ddc57c0249105d20954f77727acf622fD$ dde5ef95385e4f23d73452cb738821435e5149e3ec3b6edacef2e6f810ec0ea6D# 0eec1da5f57f14ab9a9ddaa0dc98dc452972f5ad0b68462c1e249c10ba93abd8 fHfrtusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hsasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hrasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gqa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrvusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGza/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cyo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rwusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r}usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc"o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh!asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr&usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h%asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h$asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G#a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr(usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;'uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc,o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh+asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13*aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r)usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr0usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h/asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h.asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G-a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr2usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;1uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG6a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r3usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r9usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h7asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr;usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;:uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc?o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh>asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r=usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r<usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrCusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hBasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hAasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G@a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrEusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;DuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13IaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fHoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rGusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rFusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhNasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;PuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rOusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cUo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13SaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fRoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rQusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrYusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hWasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GVa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr[usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc^o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh]asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13\aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrbusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h`asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G_a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrdusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;cuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcho[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhgasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13faKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)reusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrlusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hkasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hjasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gia/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrnusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;muCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGra/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cqo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rousCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD< 047d5655299098ce158999f6121cb217a62374b071bbc9031bb7b0d1a7fc5904D; 5619399d24f4346515bf0f00eaad6154cbd4bd1085a7c6fb168c221f9c12c382D: 559231a39b5fff65644de54df8cda5aed10ec3f1977c35100c83268e2e507861D9 f07c0e4df8fefdcbe5c7327f0f52cce40c888466411427cdfda1ef11dc4f92e2D8 be507245779ed9cc689f353191780b38b9e88b35e4fb97ad2fe7415a2b29e872D7 f2a110e94f0b7061ec36f4be36e0f33c85ba220aa188fc393a58cf2ec2a81dd2D6 d706165351a39b8a27b44b6398c4cce54ce0417e5a02fc0513b824a71dbcfbd1D5 c8d88542bc1a7b681dde3f8a9a6f61255ceebf8bbae6ba9c2715ccfc8e6dffecD4 f8c01b7a1398461eb6e347f9231fd1353dc819d84d7b4f201c1e5a7cd7704e97D3 0b5cc63d1d32e5ea065f7c66b1be24d74ac204b406ffadda39bff4f52227e78fD2 8609c5092d7fa6a58f2764037ae8381fb069b7cade5a055684825bdb7f202357D1 3ff3d20bf6738d59c8d043954cf9143db88f286d74b22bd3f90fe0557511fbe1D0 393c1690b70d1e30e288ad5cfefd743f52c011bb8fa6c27ad872d476a8f9251c (ruusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17htasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hsasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrwusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc{o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhzasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ryusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rxusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h~asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h}asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G|a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc$o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh#asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13"aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r!usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr(usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h'asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h&asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G%a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr*usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;)uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG.a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c-o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh,asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r+usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR#zRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#"#&#(#,#0#2#6#9#;#?#C# E#!J#"N##P#$U#%Y#&[#'^#(b#)d#*h#+l#,n#-r#/u#0w#1{#2#3#4#5 #6 #7#8#9#:#;#< #=$#>(#?*#@.#B1#C3#D7#E;#F=#GB#HF#IH#JM#KQ#LS#MV#NZ#O\#P`#Qd#Rf#Sj#Tm#Uo#Vs#Xw#Yy#Z~#[#\#] #^ #_#`#a#b#c#d #e"#f&#g)#h+#i/#j3#k5#l:#m>#n@#oE#pI#qK#rN#sR#tT#uX#v\#w^#xb#ye (r1usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h/asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr3usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;2uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc7o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh6asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r5usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r4usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr;usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h:asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr=usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;<uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hBasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13AaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f@oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r?usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r>usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhFasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cCo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;HuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rGusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cMo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13KaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fJoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rIusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrQusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GNa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrSusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;RuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcVo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhUasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13TaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrZusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hYasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hXasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GWa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr\usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;[uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc`o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh_asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13^aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r]usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrdusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hcasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hbasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gaa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrfusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;euCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGja/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cio[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rgusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rmusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hlasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hkasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrousCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;nuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcso[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhrasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rqusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rpusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDI f1d1108413bee1dc07eaed7ddac33963cd3f55acf17cb1b83fd841357cb81263DH 34a9b23c14746fb83f23cf46d7f9b4c5b5e0c12dd52c18ff93c99f215356b7e2DG 6dd58145e830c8b53ac038bdba024433eea7633d1b25549111f069b684ac5c29DF 50aecc23143efcd6f24879eaaa7e09a5fa2e3654e97e5621b130d4f1cf5ec7f1DE eb7ec4db1bf903f3647d55db3bfe22cb7153ecd9e4e4cc6d10b711738f9d3ef3DD 84ea80e889da1a3b00baf04877a47ad16af985726b23ae0a4dafbb1e1f109365DC 7dcf842b62695cdc423bf9dc93425170f2a5bc8643bb18884c42ca961150f77bDB 18c57ad8661d6a9602a0d63f8cee3c1b2d60df2429db3954d91d4f019151e4beDA a054c57954b97b20e56e85de0d3d1ddf49a795ae2ed2da317ed25102972f9798D@ aa4212c1b67f2d51ae8b30057e600f256bb6173ace7b5b8822c6c13b15247796D? ca9861b36f7babbc8d3ee3a5fe81d5104cb60862dbc8aecda5df7b74e67c4741D> 0d8b10d4e791b85fe286ad132742dc5b542ba799972031fac54f6e2845453aa7D= d1cf5f1e1d8af073028477eebcda20f8170b1ded2bc888d0db8d6e7d730013ff fHfrwusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hvasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJryusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;xuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13}aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f|oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r{usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rzusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr"usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;!uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG&a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r#usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r)usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h'asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr+usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;*uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc/o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh.asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r-usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r,usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr3usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h2asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr5usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;4uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.139aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f8oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r7usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r6usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;@uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cEo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhDasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13CaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fBoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rAusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrIusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hHasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hGasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GFa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrKusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;JuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcNo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhMasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13LaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrRusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hQasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hPasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GOa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrTusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;SuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcXo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhWasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13VaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rUusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr\usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h[asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hZasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GYa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr^usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;]uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGba/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cao[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh`asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r_usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (reusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hdasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hcasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrgusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcko[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhjasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13riusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rhusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrousCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hnasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrqusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;puCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hvasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13uaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ftoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rsusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rrusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDV 6402394500826bd7a94809bcd308ba201747709cefc7db9191782fec62da549dDU 87b213981bebf5f03ca9f12f2aa09870c149b4526ea8a7f7a68602aecb2da6beDT 2639e0c14a9d47413d5725ec24241ca10258fa7c5e0b5b49cebc871de356ba6fDS a9b91aad8d920e42b9d02f6e6edc027bf9492c6af3772ecdcc25f8bbeef49b4cDR f333866ee73781979884c7c8e1edf72da0d132ad2383bdbb208a5b511143011dDQ 6b500221983356dc95993e8452b6219eb972411fe4dcf854a6ba0555867bcff5DP 9565455fe49ec94c6ea7eb3ee00090e7291baadc6be13190e8b04bd2f53d6a09DO 48330abd2b8430f151cd9203c3e86347f00535a7e877c1b4e260526222c111e8DN 423a6591403d628c36760d43b3e9091ffb8bf99b8a21c555ac1efe22cfa6cfdaDM 45373f596254383c2f604eb72fb28aadb883f9d48c7c02ebd67ef7b239972f01DL d73c2c01c83bb0085ef28a584a663661a9eaf4a81065c0f7d50467a375c480b1DK 295c2f2184e3cb99950ee8f0cc5f8925c524debc3b2f6566ad153e8107071f24DJ 1c895bd5b7c4fd13d11e093f9915e40267ffa88fd4ad9512c41c943fe178ea2f uMuhzasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gxa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cwo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;|uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r{usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f~oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r}usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r!usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr#usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc'o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh&asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r%usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r$usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr+usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h*asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr-usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;,uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h2asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.131aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f0oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r/usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r.usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh6asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G4a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c3o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;8uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r7usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c=o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13;aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f:oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r9usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrAusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h?asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G>a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrCusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcFo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhEasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13DaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrJusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hIasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hHasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrLusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;KuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcPo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhOasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13NaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rMusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrTusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hSasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hRasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GQa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrVusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;UuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGZa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cYo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhXasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rWusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r]usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h\asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h[asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr_usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;^uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhbasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rausCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r`usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrgusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hfasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJriusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;huCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hnasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13maKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)floaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rkusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rjusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhrasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gpa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)coo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;tuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rsusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cyo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13waKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fvoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ruusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20bR#RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#{k#|o#}q#~v#z#|#### #######!###'#+#-#2#6#8#=#A#C#F#J#L#P#T#V#Z#]#_#c#g#i#n#r#t#y#}##### #########%#*#.#0#5#9#;#>#B#D#H#L#ƒN#ÃR#ăU#ŃW#ƃ[#ǃ_#ȃa#Ƀf#ʃj#˃l#̃q#̓u#΃w#Ѓz#у~#҃#Ӄ#ԃ#Ճ #փ#׃#؃#ك#ڃ#ۃ#܃"#݃&#ރ(#߃-#1 er+V:eDc 26e195c349f550fd5f201953efe304ed0397dd5985faf2778fbc7f42326aaf2cDb eef8884caffa4c8d395066a5860adcebf42d9f54ece6172c76fc3a51f92a1c0dDa b8126525b8a31e97e13cd242ded0e9fdbcc7c58441b4b51bca36fdf579457fc8D` 572636542d7c29c8fda241ef81cd142b0167a8f9f3c8b2d015250f8d5c8fd489D_ 200b306fe23273a69b76330c09aa166670681bd797c7fa5d1ee7d08987aee79aD^ 2069b249137effd44397e08368bdd565dfb91437449d9dfd8d10e9996d0e65b6D] 2cea58c22f61eeae44b371d77a1fa289df8e7e65ab9aa0ef7c767f37001fb68bD\ 87ea0fa1f499136ec63a8181e7a723862c8c95a1dc3885bf85ed5215b01e5fbaD[ 9991528b4105122c3ed3fc5d94a9223d94a0affffd4e65cf2927e1f131867585DZ 6289f2c5cb220ee203c7ca61ce54fe113d9a0d836fbee36952689b0249cb5abfDY 80633eb36749b016edea59e22795e068782ca1d6560a5f8abf81e10194f399ffDX d859efe741a90f7ed03955430d1c6ba4d50c013b8cd3378d975c90b5dd0888f5DW 8caff78e0d78c00d735702be3a5b2db20a5ddee0509df0109e3fc951d4676c7a fHfr}usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gza/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr#usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h"asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h!asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr%usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;$uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h*asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13)aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f(oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r'usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r&usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh.asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h-asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G,a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c+o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;0uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r/usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c5o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh4asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.133aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f2oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r1usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr9usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h7asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G6a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr;usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;:uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc>o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh=asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13<aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrBusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hAasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h@asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G?a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrDusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;CuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcHo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhGasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13FaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rEusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrLusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hKasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hJasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GIa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrNusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;MuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGRa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cQo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rOusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rUusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hTasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hSasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrWusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;VuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc[o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhZasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rYusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rXusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr_usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h^asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrausCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;`uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hfasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13eaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fdoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rcusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rbusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhjasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hiasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cgo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;luCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rkusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cqo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhpasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13oaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fnoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rmusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfruusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17htasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hsasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gra/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrwusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;vuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eDp fc88ce59a311749de1a78d91c3b6f57d2fd99d3c82d60495881125fac59003e5Do 72270f6d64895465d258eedb1ecd9d40aa4f2ee1d8162827b39fb22b9c15fc6dDn b74cd6676e3c4090caaf12dfecbac648a1629574f9188c275fb2bf455405e2d1Dm b524ddf76b34361b642d51881bbd482d2a9e0582fab3b9f72f9c123afe23ac72Dl 12df649c06bbfb9db8755ca7526a5d8acc6dadb04ceca59f148c12a46bdb0b7bDk f9be160c7a886fbd4dc02511b2a0cc4338128d124ad77c67d20682a807c862ffDj 2bfd4096fa94c596e877baa3963fa5cc703d46211b3f410abbc1e5f20b4da752Di a907c6892c85441a97f45c655fd1c35a43255c1045cb6ca942270d3ae33580e9Dh cc43dd0ae27343d9db09b385d3674b72d6db056e49d94ccd69a95caf5f2ac605Dg e3297056f2b406efa418cb2b83466b24f7649c43bc330262c7ce3dbccee75a78Df 62665cd45689e38c04e72ef03263a5af0aaffef6b6427e551565a15987c1a176De 22267b2ad65dc66ec68c25e95850490dd5d9262bc5dd5178e9887d50e3128ff1Dd 03a4a5b864f2676682c3e8bd4e86b75fc24793778d20dc1818312da5bec8930a zczo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhyasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13xaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr~usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h}asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h|asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G{a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h"asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13!aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh&asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c#o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;(uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r'usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c-o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh,asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13+aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f*oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r)usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr1usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h0asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h/asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G.a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr3usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;2uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc6o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh5asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.134aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr:usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h9asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h8asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G7a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr<usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc@o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh?asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13>aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r=usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrDusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hCasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hBasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GAa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrFusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;EuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGJa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cIo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhHasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rGusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rMusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hLasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hKasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrOusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;NuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcSo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhRasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rQusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rPusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrWusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hVasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrYusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;XuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h^asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13]aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f\oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r[usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rZusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhbasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G`a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c_o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;duCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rcusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cio[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13gaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ffoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11reusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrmusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hlasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hkasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gja/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrousCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;nuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcro[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhqasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13paKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrvusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17huasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16htasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gsa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrxusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;wuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc|o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh{asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13zaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)ryusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD} 249de621923c08f755175478766020030506ca615d2cf0f708654183f527d8c9D| 6dc5e87ef55b978c71e160e74a2b58ac6235b393778dab82c012e7300ce61f63D{ 9d1451ddd61c71e55cd322e4ba8dd77654f824b4dd1d63be6ca5ebbd39f74002Dz fcaef280d273039ed0ecfba642d5fc342cf06b552a8f6b0a1ec086e02adb3d3fDy 2fb99a4fb639d8a3258153ac57878ad5116b6cbc6df1e9540be195d250c4ce0eDx db0f167851e74ff78e27b63679dc00b5fe43dfc43bac47c98b91f5be3600d64cDw 6dea4dfea101616c0350d01844e6d6f19fc8ac56aa4663150f3498639004f769Dv 25d5422562395399340306902bea0ac7a370acb561af1e77d9230543d2b5707aDu 50bc0035ec31b3b72f3b4decf4a4ce2ec50fcb4d9aff0bcf406e19288b5e93f1Dt ae0ddeaa350f6abf2e6d7882ab177b00cb327c486bf7999c1de65205d65730b7Ds 3900f022fb150cae5a17ae70fdd0ea65a73ee7177cd81df1657da5860444be45Dr eebc3a7d496a8e6111a4284b0d24ec5f502d268a9c2bfed9add1ded6ac29fbf9Dq 3386673f4828de6786a6abb4bd92f0c0da9659c698afaffdfd59962661f4a94b fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h~asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G}a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c%o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh$asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13#aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f"oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r!usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr)usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h(asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h'asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G&a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr+usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;*uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc.o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh-asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13,aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr2usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h1asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h0asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G/a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr4usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;3uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc8o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh7asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.136aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r5usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr<usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h;asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h:asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G9a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr>usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;=uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGBa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cAo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh@asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r?usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21bR$GRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{#⃪6#リ:#䃪<#僪@#惪D#烪F#胪J#郪M#ꃪO#냪S#샪W#탪Y#^#b#d#i#m#o#r#v#x#|#### # ##$$$$ $%$)$+$.$2$ 4$ 8$ <$ >$ B$E$G$K$O$Q$V$Z$\$a$e$g$j$n$p$t$x$z$ ~$"$#$$$% $& $'$($)$*$+!$,#$-&$.*$/,$00$14$26$3:$4=$5?$6C$7G$8I$9N$:R$;T$_$?b$@f$Ah$Bl$Cp$Dr$Ev$Fy (rEusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hDasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hCasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrGusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;FuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcKo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhJasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rIusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rHusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrOusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hNasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hMasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GLa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrQusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;PuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hVasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13UaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fToaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rSusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rRusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhZasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cWo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;\uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r[usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cao[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh`asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13_aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f^oaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r]usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfreusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hdasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hcasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gba/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrgusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;fuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcjo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhiasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13haKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrnusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hmasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hlasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gka/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrpusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ouCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcto[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhsasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13raKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rqusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrxusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hwasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hvasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gua/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrzusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;yuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG~a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c}o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh|asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r{usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD  6f7c5afd4912c6c22ebbe308443d12642613bdf3c7c34e8c98fa405616523f89D  69153bbf1b90e2c6592adc13ae0ce43d202c20873fa91010945ec830959be48dD 7335c85bda3eb0935f9ff7f87fd6453a129f9d3f3320905b6f1b48cc6d24502aD d4ff6cebef3cba4ff14afd321532b4827d985a32f2e5aef8a59c3e0d4bcde3c8D abd53723e87b8beac45a15ae8d229a00a5ed442974dbabc705c1b8b8920a12fbD 0b8a65388b01f7772197a2093e0e06a90819b11a7a14e2c43c38857534b9cbd6D 0d1ac54deb86d40f35d9759b2af70e94c0d49d24099e3399c07144ddfcc1f792D 12d2d62f4585a1ec3af7d1121e41b45d01cd9fcda3d47050c07f17d145c0d1c6D f027f117d9f63560563bd569f520d23dd3ac4934103c00a69a1f154ddcc7f0e1D 03a0d6138e025f24f44d667b3417b45554ff93a476e22df1a3ad4a2db8909398D d4d0b334bbb3d156364d418ef5cd2ae0a86780084306ab0fae3b8e8c51cff5afD 20fe0f0516fddcecd4af6b90618bed15a23449143528699c52a08e7b025ea0e4D~ ca0b0c6014a6161c984e3fc4b8eca18a69d72055c2140e3846e2a4b7465d1b58 (rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr!usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr#usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;"uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc&o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh%asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13$aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr*usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h)asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h(asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G'a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr,usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;+uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc0o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh/asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13.aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r-usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr4usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h3asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h2asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G1a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr6usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;5uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG:a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c9o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh8asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r7usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r=usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr?usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcCo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhBasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rAusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r@usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrGusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hFasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hEasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GDa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrIusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;HuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hNasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13MaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fLoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rKusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rJusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhRasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cOo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rSusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cYo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhXasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13WaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fVoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr]usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h\asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h[asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GZa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr_usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;^uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcbo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhaasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13`aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrfusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17heasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hdasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gca/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrhusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;guCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pclo[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhkas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13jaK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)riusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrpus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hoas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hnas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gma/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;qu Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGva/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cuo[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhtas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rsus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (ryus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwas Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr{us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;zu Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r}us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r|us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD 4d9ef559ccc9fa203405f4dd3ebdad66f8d079f86e8bbdedbda1202b79b62794D c26de31ba7b7ecdb2f5447db3c6a5981284ae757af1e3c40b60e7773538cfc11D 79bec52fa197ff88289d5dbda2e978489677c819804c11e336a26ed8f9d975feD 7640be1e745be8bd24c3afac6494b1a81c7478d24d11844deecf4811febc1a34D ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feD beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacD 7b5488281bd66ae4d957b2a960808a40863c0fd76e49607766da2b997f985639D 519160e891e3644912fc1d7e60bc05ec90b5d3083afbc6b8b4df5460da0e9e83D e72dc6c33bf645c054bb670aca267263e49e587c1379e9fa6644306e80c569b4D c59046fdfc06d2e49883aed37ae4d5669b0590462f9d0b533c277c64eb1ffebeD  7fcd75bbc3a92160edb46b6e3ec7540620b1e254c4101c841cbd76ee73c1f0c5D  c2bc2a6c7c288435b1625c700584f19ee39ab4ee2cf00feb74c60115d7bbb7dcD  9b967c95ee11b3ff3a210ada068b3d4415242686a19d2b82df30daca0dd4daf9 fHfrus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rus Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhas Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h as Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrus Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr"usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr$usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;#uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc(o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh'asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13&aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r%usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr,usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h+asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h*asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G)a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr.usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;-uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG2a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c1o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r/usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r5usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr7usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc;o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r9usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r8usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr?usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h>asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrAusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;@uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) 2Fx2cJm]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for UbuntucIm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedtH_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0cGm]Julian Brown - 3.2.0-2g|- ZC-12246: Correct conffiles for UbuntucFm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcEm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedcDm]Julian Brown - 3.2.0-1e4@- ZC-11488: Build ea-php83-php-memcachedrCusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rBusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 11cOo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhNasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13MaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fLoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11tK_ Cory McIntire - 3.3.0-1g @- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0 fHfrSusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hRasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hQasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GPa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrUusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;TuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |cYo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhXasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13WaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fVoaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 fHfr]usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h\asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h[asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GZa/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr_usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;^uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) er+V:eD$ 8cd6a8d8a8566bd067f903d875a8fc2d949f46c289b7ab09a31c120770fe6f8eD# d7ae1a16490386b1caa52b509782682d67662a498a8211bdbb3db3037861d4f5D" 0dc1a072cd295fa0da5640fa0a21fcf655311250553a50236117eb66866568c2D! f5784be290f9b2a3290e555f54ffc717c745c733e89fb18ccc8b8b71d01c7797D  90c63ac5e098b1710a5f28e3fab437d964374eb0bc87dfb59a495d20a9327255D 70d8700fe4817d21554d444e65e2e09c9e26768e276f670c377a1f31920f9de2D 2f1d22ffd8679c88cfa541ec01394d22a08e441f283751099077430bc9040daeD 35a8f2736cbb228ca45a5d516f9796d8f8b86c92ae31835e7b08440e902e7d7bD 9343f37479c1f7a6789cb90eb04d306d18c1abf0ab621f446b0a4a7e1e6d81a5D 3319462239e0588cb93c5eb9c75ecdeb4e3f981ff2a442893b0dd51c04c7b287D 8d87f4fba355b8ae9565d94490ebc714aefb0f829c0a82ce0040d97ab4a19803D 0fbe0c0579c98345227dcf7399d3e62b188af051fc0faf390912e1f8dc696887D f5b009750471051c665a9e4a579de21a5303f24bf9c4336e08d5d93bd19e70b1 zcbo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhaasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13`aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrfusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17heasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hdasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gca/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrhusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;guCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pclo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhkasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13jaKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)riusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrpusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hoasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hnasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gma/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;quCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGva/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cuo[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhtasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rsusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (ryusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr{usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;zuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh~asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r}usCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r|usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17bR$RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$H$J$K$L $M$N$O$P$Q$R$S"$T$$U($V,$W.$X2$Y5$Z7$[;$\?$]A$^J$_O$`S$aU$bY$c]$d_$fb$gf$hh$il$jp$kr$lv$my$n{$o$p$q$r $s$t$v$w$x$y$z"${$$|($},$~.$2$5$7$;$?$A$F$J$L$Q$U$W$Z$^$`$d$h$j$n$q$s$w${$}$$$$ $$$$$$ $$$&$*$-$/$3$7$9$>$B$D$I 3 3co[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foaJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrusCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr"usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h!asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr$usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;#uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc(o[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh'asCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13&aKCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r%usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr,usCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h+asCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h*asCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G)a/Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr.usCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;-uCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG2a/ Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c1o[ Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0as Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r/usCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r5us Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4as Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3as Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr7us Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6u Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc;o[!Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh:as!Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r9us Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r8us Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr?us!Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h>as!Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h=as!Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G<a/!Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrAus!Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;@u!Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hFas"Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13EaK"Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fDoa"Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rCus!Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rBus!Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhJas"Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hIas"Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GHa/"Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cGo["Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;Lu"Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rKus"Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cQo[#Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPas#Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13OaK#Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fNoa#Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rMus"Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrUus#Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hTas#Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hSas#Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GRa/#Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrWus#Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Vu#Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcZo[$Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhYas$Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13XaK$Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr^us$Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h]as$Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h\as$Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G[a/$Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr`us$Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;_u$Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcdo[%Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhcas%Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13baK%Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)raus$Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD1 3cf00cc70d6651028124bf05cee579ca313c34ab9d515df78910b948de64a194D0 3b812ff9f5e6cd1d6dd907526bc5cbb0a112665895cf81a21195e31089564aa5D/ fbf37450e3cc3be34501e7377bedd0328a5de609e07a70e9cd42d9886678671cD. a8a5e6db1d903a43355f85ea02e652b3527bb3538257153f424a60c1a11e1b87D- ec2fc417f53c1636b75c031e880acc66db02f35776e342e532a608b00dacae3dD, 27627a79496f21ec22d0681aa8b9d3a29e9af6c951ffcf2e028697642ff9c088D+ 229afe6076d98efee0b73934162033f3f00b8cb0ca449b0c515b78bf7a374d44D* 14728b601dc5fea09fb1beb34f10249f58b82cd819abd81c6fbb24da5ecfaea5D) 5fff6ab2aa3c05fe3ba71164de4af408220fd0ab6cde7793e525fc87a593ba6cD( 843049f39bc424247c29f5ff321e7d821144e3e30ba315d22747262584feec4fD' 67b0a90ce60615aa7e13224c03bf12444710a7f304319aa1e63e1aa76cf319f9D& 028592dd84b28b14671ef73deec8b3d77fdc5b1bb2ccfb196961d9747df4a08fD% 4cb0dd18cf5611f54fb462a48e464e7ee37d355df124e6d15ecbf1e5252bf459 fHfrhus%Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hgas%Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hfas%Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gea/%Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrjus%Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;iu%Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGna/&Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cmo[&Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhlas&Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rkus%Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rqus&Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpas&Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hoas&Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrsus&Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ru&Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcwo['Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhvas'Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ruus&Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rtus&Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr{us'Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hzas'Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyas'Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gxa/'Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr}us'Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|u'Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$has(Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK(Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa(Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rus'Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r~us'Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhas(Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has(Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/(Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[(Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;u(Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rus(Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c o[)Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh as)Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK)Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oa)Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r us(Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrus)Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has)Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has)Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/)Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus)Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u)Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[*Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas*Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK*Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus*Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has*Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has*Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/*Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus*Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u*Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc o[+Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas+Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK+Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rus*Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr$us+Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h#as+Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h"as+Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G!a/+Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr&us+Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;%u+Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG*a/,Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c)o[,Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh(as,Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r'us+Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r-us,Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h,as,Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h+as,Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr/us,Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;.u,Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc3o[-Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh2as-Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r1us,Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r0us,Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr7us-Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h6as-Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5as-Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G4a/-Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr9us-Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;8u-Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h>as.Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13=aK.Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f<oa.Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r;us-Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r:us-Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhBas.Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hAas.Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G@a/.Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c?o[.Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;Du.Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rCus.Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cIo[/Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhHas/Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13GaK/Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fFoa/Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rEus.Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrMus/Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hLas/Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hKas/Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GJa//Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrOus/Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Nu/Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcRo[0Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhQas0Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13PaK0Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrVus0Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hUas0Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hTas0Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GSa/0Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrXus0Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Wu0Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc\o[1Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh[as1Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ZaK1Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rYus0Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr`us1Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h_as1Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h^as1Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G]a/1Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrbus1Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;au1Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGfa/2Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)ceo[2Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhdas2Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rcus1Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD> 4e0a8b371ae586e5ebdae5b1047252ef4ca1d9c41b8f593ff9b3c302b0ceb5c3D= bfa795a44688fcde49acfb9c0c330f23bbf4f98d7e7bd8df87381cf3e7eaa2f3D< a96e3ff72d831a5a5a33001786be16aa0bcf6d53282527b05481cff3f9d6729aD; ed502655198c41ff22e25f8a241464ae211e652342f01dc4a8276cf911c4890bD: 630d09329e79bfa75380a028822cf9de955d55f2f341360b0af46361fa612f29D9 e97c80238a3705edf630fd581c68479df6599fdee14b46b1e950576e533f0daaD8 a09204cce618323cb1a36fa23afaf9fd3ced99b0957070a7f7f6bdfc93c13cdfD7 c154008c5aff4147fce29f79d42ec0ebb292fb1b12cacd3efd031df793f1307eD6 d3a3ac50de0632c1c219428b38f272473de873ee7eb36ec91aa81a078a5559a0D5 5a3d2da10d7327b800d31468ccc0b92be0b33379c077031af84cf949b7e0a56dD4 312bec8acbc54f8b025d48c3c30abbdacb1c6debdb2faaad4b3d9765f4721440D3 7658faa3cdf41e2016f2221285b26eb6bda188e88ee4a989a712b58edf7f7f0fD2 9d68652ee512bf2badeaf761fb4a3af1f6d219b3c4debcafea00921bc8a95f27 (rius2Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hhas2Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hgas2Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrkus2Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ju2Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcoo[3Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhnas3Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rmus2Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rlus2Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrsus3Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hras3Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqas3Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gpa/3Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJruus3Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tu3Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hzas4Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13yaK4Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fxoa4Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rwus3Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rvus3Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh~as4Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h}as4Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G|a/4Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c{o[4Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;u4Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rus4Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[5Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas5Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK5Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foa5Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rus4Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr us5Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has5Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has5Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/5Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr us5Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; u5Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[6Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh as6Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aK6Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrus6Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has6Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has6Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/6Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus6Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u6Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[7Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas7Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aK7Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rus6Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus7Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has7Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has7Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/7Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus7Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u7Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG"a/8Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c!o[8Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh as8Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rus7Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r%us8Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h$as8Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h#as8Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr'us8Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;&u8Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc+o[9Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh*as9Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r)us8Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r(us8Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr/us9Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h.as9Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h-as9Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G,a/9Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr1us9Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;0u9Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h6as:Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.135aK:Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f4oa:Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r3us9Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r2us9Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh:as:Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h9as:Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G8a/:Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c7o[:Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;<u:Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r;us:Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cAo[;Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh@as;Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13?aK;Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f>oa;Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r=us:Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrEus;Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hDas;Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hCas;Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GBa/;Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrGus;Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Fu;Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcJo[ - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhIas - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13HaK - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrNus - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hMas - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hLas - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GKa/ - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrPus - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Ou - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcTo[=Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhSas=Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13RaK=Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rQus - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrXus=Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hWas=Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hVas=Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GUa/=Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrZus=Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;Yu=Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)bR%RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{$O$R$V$X$\$`$b$f$i$k$o$s$u$z$~$$$ $ƒ $Ã$ă$Ń$ƃ$ǃ$ȃ$Ƀ"$ʃ%$˃'$̃+$̓/$΃1$σ6$Ѓ:$у<$҃A$ӃE$ԃG$ՃJ$փN$׃P$؃T$كX$ڃZ$܃^$݃a$ރc$߃g$ჰk$⃰m$ヰr$䃰v$僰x$惰}$烱$胱$郱$ꃱ $냱 $샱$탱$$$$$#$'$)$.$2$4$9$=$?$B$F$H$L$P%R%V%Y%[%_%c%e%j% n% p% u% y% {%~%%%% %% kkG^a/>Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c]o[>Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh\as>Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r[us=Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (raus>Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h`as>Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h_as>Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrcus>Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;bu>Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcgo[?Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhfas?Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13reus>Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rdus>Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDK 43b9b00dfd95dc0d785826c40327b358a855e6a9d7e705a3d0e78be687d13e9bDJ 932752190c7b22d328b3f1992ec82ac426492eb0af8619ac4188842c6eb7f65bDI 498d75d36677cc3031fd929b1c3f4c802b04d71501eb69de668c1725b273098fDH ac40b078179ddf000e1a3e5741d1b6589e1ef9fbb57fcb6b1ca64f6da7647f5aDG 79ebb5cb34520ae5ff67b19bf498e53325e5cf19252f9d6ed1b004b4425ae2bbDF 333dc742213e68a6ee2aebdf8fee126c9bc5ae7e8d5ae4a0d7b29acc2a37884dDE f4335a2b38051996672faf7e178c54b734aec06fd3a0b9ac7feace25d9dbaed3DD 7772ea0864b1968719bd22c9b67ec6c912a93e9e38485b203ea1c8086651e39bDC a866374f9944953e5fdcedf90fb93475259be8d8f22c5b7457ac2dd15e527399DB f1dad5645a1528334586970c01b87e56b10656fbd494b76a8ec41eef3fb0869bDA 1a8993ef4af7acf5cf7425bfad5f62d12ea29133756bca65c5d45e05a34ff7adD@ b248c7efbf9de85261dd0fa1e1b29ed5e3a3d75d4f1b68e1b4430c301d40735bD? 3836f25b3166c17320bcdfa36322ad492e5608b0dec255c53ffddf86e9aaeb9b fHfrkus?Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hjas?Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hias?Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gha/?Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrmus?Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;lu?Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hras@Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13qaK@Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fpoa@Julian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rous?Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rnus?Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhvas@Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16huas@Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gta/@Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cso[@Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;xu@Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rwus@Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c}o[AJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh|asACory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13{aKACory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fzoaAJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11ryus@Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrusACory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasACory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasACory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G~a/ACory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusACory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uACory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zco[BJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasBCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKBCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr usBCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asBCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasBCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/BCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr usBCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uBCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[CJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasCCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKCCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r usBCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusCCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasCCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasCCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/CCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusCCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uCCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/DCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[DJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasDCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusCCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusDCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasDCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasDCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusDCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uDCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc#o[EJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh"asECory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r!usDCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r usDCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr'usECory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h&asECory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asECory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/ECory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr)usECory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;(uECory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h.asFCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13-aKFCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f,oaFJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r+usECory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r*usECory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh2asFCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h1asFCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G0a/FCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c/o[FJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;4uFCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r3usFCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c9o[GJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh8asGCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.137aKGCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f6oaGJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r5usFCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr=usGCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h<asGCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h;asGCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G:a/GCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr?usGCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;>uGCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcBo[HJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhAasHCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13@aKHCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrFusHCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hEasHCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hDasHCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GCa/HCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrHusHCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;GuHCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcLo[IJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhKasICory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13JaKICory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rIusHCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrPusICory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hOasICory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hNasICory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GMa/ICory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrRusICory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;QuICory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGVa/JCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cUo[JJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhTasJCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rSusICory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rYusJCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hXasJCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hWasJCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr[usJCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ZuJCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc_o[KJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh^asKCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r]usJCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r\usJCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrcusKCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hbasKCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haasKCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G`a/KCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJreusKCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;duKCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hjasLCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13iaKLCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fhoaLJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rgusKCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rfusKCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDX f451eb580a23a49d01f9f9ee3b878d5a46db7e973ef67c54fc940c6823cc9a77DW c4ac90f300c91eaf7cdd48eac1e17065fdd241c2cff27eaa527ca9068911385eDV c46720b5eb67596da69ce97faa22e3ff9ad444dfd45e16b9bec2da110803aecdDU 0ab967f25aa728009037e140339f9b8819e51adbb398b2185140d0ceae1f0c3aDT e15dd11d313a904a9d3c283e4080b697fb0fd7473053084aaa1e6b1bf91126e3DS 679951974088b5959c3faf790c86f06d26dc7f48a51d349e4f928ee022823470DR 248d38e7193314a98e2723c80c9968f9bee2075024ec16ea14bb728f4e662e3dDQ f23b372d3747b4c3f92f9d88e209e6116cae6a5ef2aa5336e37c07aba676ea47DP 5dcf7477c3737bc7de1729612dffed0c4c72f4439a6f039cbf8eb97552a0b519DO a51ce7a8886d03b9c7ff7aacedc59776b3fac43be0ac70e10b38dfd66b07c6caDN 3a354e1c09aabf8be9a506f9b0b4de5eef3874a8696134459638d45be6972e69DM b1852438339c03f88f6ad2001a7030e1ce82056ebd463b5ec1859ef4c54cce56DL 785a6668eaa2ec5b973aa8e09304bc9ad64317578541fdf885274aea93b8d127 uMuhnasLCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hmasLCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gla/LCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cko[LJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;puLCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rousLCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cuo[MJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhtasMCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13saKMCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)froaMJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rqusLCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfryusMCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hxasMCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hwasMCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gva/MCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr{usMCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;zuMCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc~o[NJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh}asNCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13|aKNCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrusNCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasNCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasNCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/NCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusNCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uNCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[OJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasOCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKOCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rusNCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usOCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h asOCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h asOCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G a/OCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusOCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uOCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGa/PCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)co[PJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasPCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusOCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rusPCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasPCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasPCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrusPCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uPCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[QJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasQCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusPCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rusPCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrusQCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasQCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasQCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/QCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr!usQCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20; uQCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h&asRCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13%aKRCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f$oaRJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r#usQCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r"usQCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuh*asRCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h)asRCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G(a/RCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c'o[RJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;,uRCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)r+usRCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3c1o[SJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh0asSCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13/aKSCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f.oaSJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r-usRCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfr5usSCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h4asSCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h3asSCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G2a/SCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr7usSCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;6uSCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc:o[TJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh9asTCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.138aKTCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr>usTCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h=asTCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h<asTCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G;a/TCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr@usTCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;?uTCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcDo[UJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhCasUCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13BaKUCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rAusTCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrHusUCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hGasUCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hFasUCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GEa/UCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrJusUCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;IuUCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGNa/VCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cMo[VJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhLasVCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rKusUCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (rQusVCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hPasVCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hOasVCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrSusVCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;RuVCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcWo[WJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhVasWCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rUusVCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rTusVCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr[usWCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hZasWCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hYasWCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GXa/WCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr]usWCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;\uWCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hbasXCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aaKXCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f`oaXJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r_usWCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r^usWCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhfasXCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16heasXCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gda/XCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cco[XJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;huXCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rgusXCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cmo[YJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhlasYCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13kaKYCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fjoaYJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11riusXCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 er+V:eDe 95538d1b67fd25fdc6285e3a95678c56a3bdc53b841776431c0000c5c329c319Dd 197e96aa19c1ab0549af886ad30b3dacad298ff933de0377616f07ae34b8553eDc 9f62a4c3149dd8864cbfc9d385e7a3171d2d2cf61bd2d9637551d988dbb34a06Db 41f0435e9551f8a74d61c1d5dfd40270016d225038c027afe4940e3553a86396Da 520dd2f3e41f5e7581475122994b8e5f84d9a66fde50da25eb654ae894869974D` 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec0914D_ 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bfD^ 93cd4cb1eba83b53ece035e181cdf99fc19091c9252f807dffc618a9273f0345D] df73c0fc13eea6866edcbb135022c948266b79557ba96e7fa9d639b350383c03D\ d639c92c4627d98c6a48e9faed249035ce1350f70e555d50696b1fa67a73b948D[ cc297e946cf8ed9d47ae1e474865e95321c541fc4506e2eabc6d623c9a030532DZ 62ec6c4e118e6ab7d8df8bece8fdb62d054e34fcc37c2b77f833e466cf46f596DY 800f8268ebc03a5b4b370977d2fee2740ec5a985ba3e829e643c65a490c15871 fHfrqusYCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hpasYCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hoasYCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gna/YCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrsusYCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ruYCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcvo[ZJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhuasZCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13taKZCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrzusZCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hyasZCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hxasZCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gwa/ZCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr|usZCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;{uZCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pco[[Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas[Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13~aK[Cory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r}usZCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus[Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has[Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has[Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/[Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus[Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u[Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG a/\Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[\Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas\Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rus[Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r us\Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h as\Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h as\Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJrus\Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u\Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[]Julian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuhas]Cory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rus\Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus\Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrus]Cory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17has]Cory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16has]Cory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/]Cory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrus]Cory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;u]Cory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) f0Bfa!oW^Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s a^Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sa^Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1sa^Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0iau^Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1sa^Cory McIntire - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3rus]Cory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rus]Cory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 ]/K]s)a_Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s(a_Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s'a_Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i&au_Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1%u ^Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z$oI^Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s#a^Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s"a^Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3 a$OEas1a`Cory McIntire - 14.0.0-1c0- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i0au`Cory McIntire - 13.0.3-2bj- EA-10672: Update Sourceguardian to support PHP 8.1/u _Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1.u _Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z-oI_Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s,a_Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s+a_Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a*oW_Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22bR%|RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%%%%!%&%*%,%1%5%7% :%!>%"@%#D%$H%%J%&N%'Q%(S%)W%*[%+]%,b%-f%.h%/m%1q%2s%3v%4z%5|%6%7%8%9 %: %;%<%=%>%?!%@)%A1%C9%DA%EI%FN%GQ%HU%IW%J[%K_%La%Md%Nh%Oj%Pn%Rr%St%Tx%U{%V}%W%X%Y%Z %[%\%]%^%_%` %a$%b&%c*%d.%e0%f4%g7%h9%i=%jA%kC%lH%mL%nN%oS%pW%qY%r\%s`%tb%uf%vj%wl%xp%zs%{u W6aW9u `Cory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.18u `Cory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z7oI`Julian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s6a`Cory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s5a`Cory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a4oW`Julian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s3a`Cory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s2a`Cory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 W6aWAu aCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1@u aCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0Z?oIaJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83s>aaCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s=aaCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a<oWaJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s;aaCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s:aaCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1 0TZIoIbJulian Brown - 15.0.2-2f@- ZC-12134: Build for ea-php83sHabCory McIntire - 15.0.2-1fx- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2sGabCory McIntire - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3aFoWbJulian Brown - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22sEabCory McIntire - 14.0.2-1d 3- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2sDabCory McIntire - 14.0.1-1c`- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1Cu aCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YBmIaBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84 {fNoacJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11Mu bCory McIntire - 16.0.2-1gS- EA-12740: Update ea-scl-sourceguardian from v16.0.1 to v16.0.2YLmIbBrian Mendoza - 16.0.1-2g@- ZC-12618: Build for ea-php84Ku bCory McIntire - 16.0.1-1g- EA-12711: Update ea-scl-sourceguardian from v16.0.0 to v16.0.1Ju bCory McIntire - 16.0.0-1gR- EA-12679: Update ea-scl-sourceguardian from v15.0.2 to v16.0.0 zcQo[cJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhPascCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13OaKcCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrUuscCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hTascCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hSascCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GRa/cCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrWuscCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;VucCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) |c[o[dJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhZasdCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13YaKdCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fXoadJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11 fHfr_usdCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h^asdCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h]asdCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G\a/dCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrausdCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;`udCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zcdo[eJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhcaseCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13baKeCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfrhuseCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hgaseCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hfaseCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gea/eCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrjuseCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;iueCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcno[fJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhmasfCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13laKfCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rkuseCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eDr 16f1fb928346d1f37189b36033cd699f801bd5a6a0938623469ebf0ba631b1b3Dq 8ce0ca16dcc78c19471ee6cc3301ea2178b682a542af681223d96f68074c8a19Dp 7f898eb8e01668b551024e93c5f033d1c18073079c78b0ae77394c31d94c3903Do 27c9dc287060d1c517ceea1f58bbbb95c404374da0313722297486cacf4c6174Dn 95855a16ad8bb3bd6becebd495c36c15839354f0664a88ae6bbd590d6d3d599eDm df563b7a93b12b52170e2a63ca1b99f403869ddd5b2c5125f2528bee94ffa638Dl 93348da37a6b0cf09077f88899dec737736ac254e6cea83124d4d40a9d339bb7Dk 5d1a9a8e71fbe810e8635c3dfe76c387b82a9f0011e4be3afe8262b7ff87d77fDj 712fd0022cfe8412112463bfc6928e988dcec22d099bfd652c99d8411e3c6cc7Di 96c73e43634524f7cc319523a6f232a436196229680e7e067f08b0ed76fe7052Dh 289fed2fba25689b37b1befcf8c970e1d30ee0cd1a81523c6e72c42ea1496a87Dg d20a6857acd7b1e997c00311ade35105c35102c781f324c856447ee3dc2ef14aDf a6ed3241569a3ff95c9797245b1bdb5174658df4621e861012adf89a6b0dcb64 fHfrrusfCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hqasfCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hpasfCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Goa/fCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrtusfCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;sufCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGxa/gCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cwo[gJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhvasgCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ruusfCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r{usgCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hzasgCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hyasgCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr}usgCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;|ugCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAco[hJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhashCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rusgCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r~usgCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrushCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hashCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hashCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/hCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrushCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;uhCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$h asiCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13 aKiCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f oaiJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11r ushCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rushCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhasiCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasiCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/iCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c o[iJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;uiCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rusiCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3co[jJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhasjCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKjCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)foajJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rusiCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrusjCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasjCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasjCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/jCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrusjCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;ujCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc o[kJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhaskCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13aKkCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr$uskCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h#askCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h"askCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G!a/kCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr&uskCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;%ukCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pc*o[lJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh)aslCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13(aKlCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)r'uskCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr.uslCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h-aslCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h,aslCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G+a/lCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJr0uslCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;/ulCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkG4a/mCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)c3o[mJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh2asmCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r1uslCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 (r7usmCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h6asmCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h5asmCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJr9usmCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;8umCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAc=o[nJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh<asnCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13r;usmCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r:usmCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrAusnCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h@asnCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h?asnCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G>a/nCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrCusnCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;BunCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) $$hHasoCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13GaKoCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fFoaoJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rEusnCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rDusnCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 uMuhLasoCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hKasoCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GJa/oCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)cIo[oJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntu JJ;NuoCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235)rMusoCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17 3 3cSo[pJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhRaspCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13QaKpCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)fPoapJulian Brown - 8.3.11-1fX@- ZC-12149: Update from v8.3.10 to v8.3.11rOusoCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20 fHfrWuspCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hVaspCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hUaspCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15GTa/pCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrYuspCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;XupCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) zc\o[qJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on Ubuntuh[asqCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13ZaKqCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927) fHfr`usqCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h_asqCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h^asqCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G]a/qCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrbusqCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;auqCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) pcfo[rJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuheasrCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13daKrCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12 - Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026) - Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925) - Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926) - Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)rcusqCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfrjusrCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hiasrCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hhasrCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gga/rCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrlusrCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;kurCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) kkGpa/sCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932)coo[sJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhnassCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rmusrCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 er+V:eD b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02D~ 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4D} 46d95ecb514fa837e7fcdf2dc263f229d15c586f8cd0e40219e0ddadccd4df91D| c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265D{ a40306a862bac8a6b30689ca227f3bc1405543996ed31f48246c3d81645cc40fDz 0faeb60f3c9a8b2c74e01e73ef986b1f874f5ae7f5ce63d6a3c8b7b4649caf59Dy 5448977f00459af48fc96761b27f013b0bbb7a0da2de4b9b3b38ce7fa461df8fDx 9824b1129ee6f795b18d1860ae7631eed34805a5b7716d4945a6982ed071a21fDw c6c4428c6f9f9e710dff899fb08fd0c9e22cb1fe3fdbe26e9bdac778a7a8f4ebDv ef573525fe72c35503a4eb1cc0d4d5e07f1c51c53e3086dd10a48bc1fbb273b9Du 2935d1c337e938a530c5cebc947985829e53c1f6c2840f6f95523d0ef7617f63Dt deecb4ef966b5186c76f89d0b2f88a28c9962d63b11333b042cde100682cd031Ds a531b0de7bc03c0779d228c42ec256327493467f13c3c0e38e07b2edd5e22fb2 (rsussCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hrassCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hqassCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15 JJruussCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;tusCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) AAcyo[tJulian Brown - 8.3.13-2g@- ZC-12246: Correct conffiles on UbuntuhxastCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13rwussCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rvussCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr}ustCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h|astCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h{astCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Gza/tCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) JJrustCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20;~utCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 - Fixed GHSA-hgf54-96fm-v528 (Stream HTTP wrapper header check might omit basic auth header). (CVE-2025-1736) - Fixed GHSA-52jp-hrpf-2jff (Stream HTTP wrapper truncate redirect location to 1024 bytes). (CVE-2025-1861) - Fixed GHSA-pcmh-g36c-qc44 (Streams HTTP wrapper does not fail for headers without colon). (CVE-2025-1734) - Fixed GHSA-v8xr-gpvj-cx9g (Header parser of `http` stream wrapper does not handle folded headers). (CVE-2025-1217) - Fixed GHSA-p3x9-6h7p-cgfc (libxml streams use wrong `content-type` header when requesting a redirected resource). (CVE-2025-1219) - Fixed GHSA-rwp7-7vc6-8477 (Reference counting in php_request_shutdown causes Use-After-Free). (CVE-2024-11235) tLthasuCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13hasuCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12YoGuJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11gaquCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10rustCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22rustCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21 fHfr usuCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasuCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasuCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/uCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) KhasvCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h asvCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y oGvJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11r usuCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r usuCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfrusvCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17hasvCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16hasvCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/vCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2haswCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13haswCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12rusvCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21rusvCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20rusvCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfruswCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17haswCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16haswCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15Ga/wCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) (`h#asxCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h"asxCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y!oGxJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11g aqxCory McIntire - 8.3.10-1fx- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10ruswCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22ruswCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21ruswCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20ruswCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr'usxCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h&asxCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h%asxCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G$a/xCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) Kh,asyCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h+asyCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y*oGyJulian Brown - 8.3.11-1f- ZC-12149: Update to v8.3.11r)usxCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r(usxCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr0usyCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h/asyCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h.asyCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G-a/yCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) 2h5aszCory McIntire - 8.3.13-1g6- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h4aszCory McIntire - 8.3.12-1fL- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12r3usyCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r2usyCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r1usyCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 fHfr9uszCory McIntire - 8.3.17-1g- EA-12708: Update ea-php83 from v8.3.16 to v8.3.17h8aszCory McIntire - 8.3.16-1g- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h7aszCory McIntire - 8.3.15-1gd - EA-12618: Update ea-php83 from v8.3.14 to v8.3.15G6a/zCory McIntire - 8.3.14-1g? - EA-12578: Update ea-php83 from v8.3.13 to v8.3.14 - (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233) - (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234) - (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236) - (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236) - (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929) - (OOB access in ldap_escape). (CVE-2024-8932) N(>N|Ao {Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l@Q {Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporth?ki{Thomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+z>Q%{Dan Muey - 1.0-60cS@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7r=uszCory McIntire - 8.3.22-1hA- EA-12917: Update ea-php83 from v8.3.21 to v8.3.22r<uszCory McIntire - 8.3.21-1h- EA-12852: Update ea-php83 from v8.3.20 to v8.3.21r;uszCory McIntire - 8.3.20-1g- EA-12807: Update ea-php83 from v8.3.19 to v8.3.20r:uszCory McIntire - 8.3.19-1g- EA-12769: Update ea-php83 from v8.3.17 to v8.3.19 "y!q"lIQ |Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supporthHki|Thomas Baugh - 1.0-61d&@- Don't ship rubypassenger27.json on CentOS 9+oGos{Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~Fo{Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$EQy{Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9Do{Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTCQ[{Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesBk{Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default ~s~oPos|Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~Oo|Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$NQy|Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9Mo|Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTLQ[|Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesKk|Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|Jo |Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80 8$WQy}Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9Vo}Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesTUQ[}Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profilesTk}Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|So }Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80lRQ }Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportpQQ|Dan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes J~ )JT_Q[~Dan Muey - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles^k~Julian Brown - 1.0-64eJ&- ZC-11352: Allow WP2 to provide a directory of profiles as the default|]o ~Brian Mendoza - 1.0-63e- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l\Q ~Dan Muey - 1.0-62d@- ZC-10971: Add WP² profile and license-based profile supportz[o}Brian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespZQ}Dan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesoYos}Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~Xo}Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans {Pigg_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_fmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based rediszeo~Brian Mendoza - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilespdQ~Dan Muey - 1.0-70f @- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixesocos~Brian Mendoza - 1.0-69eC- ZC-11674: Add php-redis extension to WP2 profiles~bo~Brian Mendoza - 1.0-68eL@- ZC-11378: Add back original changes, change %post to %posttrans$aQy~Dan Muey - 1.0-67e@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9`o~Brian Mendoza - 1.0-66e|?- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files 7kaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]ja[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xiqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgh_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8 er+V:eD  c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7D  dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57D  283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8D  3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397D fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeD a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391D 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839D e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343D 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37D 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dD ad7bc98d403149e8cb63db22e7e6fe373a0543910106cb0d2d9571d5d672eeb6D e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4aD db14614c848421900c437879cdded54a7fae0c0e986e6448a85e5a79d59df710 i2Ki]pa[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )xoqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgn_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gm_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_lmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis 33xuqBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilgt_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gs_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_rmUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redisqaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching. MM4xa Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code executionwaGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.]va[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes ) i2Ki]}a[Cory McIntire - 6.2.14-1e- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14 - CVE-2023-45145 ( Bypass permissions on socket on startups ) - CVE-2022-24834 ( RCE ) - CVE-2023-28856 ( Users can crash redis with invalid data ) - CVE-2023-25155 ( Integer overflow can cause redis to terminate ) - CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time ) - CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x|qBrian Mendoza - 6.2.8-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilg{_sCory McIntire - 6.2.8-1c @- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8gz_sCory McIntire - 6.2.7-1bs@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_ymUJulian Brown - 6.2.6-1bf@- ZC-9895: Add container based redis h/^hcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2tuwCory McIntire - 6.2.18-1h '- EA-12834: Update ea-redis62 from v6.2.17 to v6.2.184a Cory McIntire - 6.2.17-1g{- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17 - (CVE-2024-46981) Lua script commands may lead to remote code execution~aGCory McIntire - 6.2.16-1g@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16 - (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE. - (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching. (,/w(U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[ UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 ]./S]cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3ysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl` b,/wbcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 d,/wd(aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery'sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[&UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU%aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O$WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O#WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S"_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w!YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4 bh=>by1sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[0UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU/aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O.WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O-WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S,_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w+YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U*cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4)cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. JjGJO:WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O9WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S8_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w7YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U6cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.45cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z4mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U3cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.22aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger (HR~'(UDaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OCWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OBWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SA_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w@YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U?cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4>cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z=mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[<UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU;aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 ]$.Z]OMWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OLWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SK_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wJYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UIcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4HcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZGmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3yFsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[EUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS bH3_bOVWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OUWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7ST_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wSYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`URcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4QcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yPsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[OUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUNaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 H5DrO_WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S^_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w]YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U\cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4[cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryYsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[XUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUWaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10 BTxw B[hUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSggemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgfemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgeemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLdaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerycsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[bUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUaaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O`WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9 er+V:eD 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1D 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9D f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aD d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fD e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86D 116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdD 447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0D 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5D c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bD 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029D 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258D 300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fD  bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105b b618bgpemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgoemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLns9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[mUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSglemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLks9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[jUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgiemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL 26`+2ys9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[xUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgwemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[vUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSguemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgtemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCLgsemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL[rUeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgqemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL ?6+3?cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6~S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m}WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4|s9Brian Mendoza - 1.11.0-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[{UeDan Muey - 1.11.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSgzemRishwanth Yeddula - 4.24-1Xh@- Initial package of libuv for the ea-ruby24 SCL er+V:eD& 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2D% 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881D$ 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12D# 26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150beD" bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cD! f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5D  4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234D 39fd80bf3713949d38e0bca87a9b8a12f28cebbce99069408472377b538966aaD ce8cd9cf86ae7418b9d9ee6a1cd6904f0b130d2970cf5d0fd981627068100119D a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128D 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cD a0dd3f41aefff711284da865d97154c8ff0f3a96c69a8156f2a778bf66737822D e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94 \q _Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 s h q_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q _Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9) W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger s h ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerbR%RY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%}}%~%% %%%%%#%'%,%0%5%9%A%I%P%W%_%g%k%p%u%x%}%% %%%(%1%:%D%M%V%_%h%p%y%% %%%%'%.%5%<%D%L%T%\%d%k%s%z%% %%%"%*%2%:%ƒB%ÃJ%ăR%ŃY%ƃa%ǃi%ȃq%Ƀy%ʃ%̃ %̓%΃%σ %Ѓ(%у/%҃7%Ӄ?%ԃF%ՃM%փT%׃\%؃d%كl%ڃt%ۃ|%܃%ރ %߃%%ჺ$%⃺,%ヺ4%䃺<%僺D Ft F@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil @8C@q'_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c&WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)%W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger$s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y#sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt"a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z!SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` k;s~ku.a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20-s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y,sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt+a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z*SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf)YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@(Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) s h t5a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z4SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf3YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@2Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q1_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c0WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)/W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger pM6<iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P;YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o:YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X9iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u8a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.207s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y6sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil g{#6goDYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XCiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sB] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycA[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663@YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q?Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T>aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6=iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sL] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycK[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663JYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qIY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251THaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6GiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6FiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PEYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+cT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PNYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oMYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"Uq\Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T[aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6YiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PXYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oWYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqdY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TcaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6aiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\`WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs_] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc^[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.ju9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ziuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\hWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzsuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. dekdziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PxYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5owYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XviKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ugMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.tu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) q328qPYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4gMRishwanth Yeddula - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.c~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 er+V:eD3 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2D2 a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382D1 a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552D0 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eD/ 0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2bD. 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cD- 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfD, e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cD+ 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecD* 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caD) 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7D( f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59D' 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38e #EhY#o YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4c[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. 'l's] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[Nq"Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T!aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 Jf(YJ6*iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P)YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o(YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X'iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4\&WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs%] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc$[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663#YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 g{#6go2YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X1iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s0] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc/[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663.YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q-Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T,aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6+iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's:] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc9[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106638YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q7Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T6aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.65iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.64iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P3YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+cB[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663AYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q@Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T?aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6>iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6=iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P<YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o;YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqJY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TIaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6HiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6GiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PFYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oEYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\DWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsC] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqRY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TQaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6PiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6OiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\NWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsM] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycL[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663KYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6YiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Xu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zWuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\VWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsU] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycT[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663SYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzauBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\`WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs_] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc^[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663]YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q\Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T[aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ZiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 5e B5qiY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251ThaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6giRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6fiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PeYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5odYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XciKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4bu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) %f,e%qiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6piRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PoYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5onYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XmiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sl] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyck[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663jYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96yiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PxYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5owYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sv] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycu[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663tYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qsY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TraKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6coYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc~[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663}YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q|Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T{aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ziRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. er+V:eD@ b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dD? 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcD> f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070D= 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0D< ebe5ccdd83001819432262c917b2ad5dd5c299a5b29424b86f60b7b533724fcaD; a9071f40b1b6d992cad71fcec74a3bab090c1c53f465e0e0e22fda9518c27e28D: 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffD9 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beD8 11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87eD7 6c73dccb1ac8cef94b2e88908183f7ae059ca2bcea5ec038c587d113b37ef4d3D6 ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782D5 bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4D4 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50 'l's ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS f( S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 "]t(a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z'SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf&YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@%Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q$_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c#WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)"W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq!_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 i  .i@/Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q._Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c-WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9),W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq+_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6*S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m)WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4 8KW@7Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q6_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c5WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)4W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq3_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t2a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z1SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf0YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` @8C4@c?WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)>W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq=_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6<s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y;sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt:a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z9SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf8YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` o\ oFs9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yEsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltDa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZCSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfBYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@AY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q@_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 s h tMa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZLSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfKYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@JY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qI_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cHWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)GW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Bp|B@TY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qS_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cRWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)QW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeruPa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Os9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yNsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil a8C0ao\YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X[iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4uZa Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20Ys9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)yXsBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-niltWa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZVSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfUYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` 'l'sd] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663bYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qaY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T`aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6_iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6^iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P]YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 61"E6lYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qkY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TjaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6hiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PgYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ofYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XeiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4 N"[NqtY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TsaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6riRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6qiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PpYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ooYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sn] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycm[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 !f(a!|iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6{iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PzYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oyYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\xWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsw] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycv[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663uYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 32[iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q~Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T}aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 er+V:eDM e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfDL b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94DK 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28DJ 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cDI 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6DH df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6DG 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686DF 2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149DE 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2DD 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8DC 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3DB c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12DA ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592fac B32[B u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 EhY{\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6 iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. , ,TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil 5D56$iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P#YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o"YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X!iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 o{#6oP,YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o+YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s*] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc)[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663(YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q'Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T&aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6%iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. EhY{\4WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs3] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc2[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106631YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q0Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T/aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6.iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6-iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates. +9~,+c<[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663;YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q:Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T9aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.68iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.67iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P6YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o5YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". )ncD[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663CYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qBY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TAaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6@iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6?iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\>WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs=] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly x)UxTKaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6JiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6IiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.Hu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zGuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\FWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsE] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly >5>XSiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Ru9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zQuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\PWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsO] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycN[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663MYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qLY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 +9~,+c[[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663ZYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qYY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TXaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6WiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6ViRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PUYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oTYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". Y-f&YqcY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TbaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6aiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6`iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P_YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o^YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X]iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s\] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly )f)TkaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6jiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PhYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5ogYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".sf] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyce[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663dYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 1@16siRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PrYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oqYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\pWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSso] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycn[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663mYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qlY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251 {#66{iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\zWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsy] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycx[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663wYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qvY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TuaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6tiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. X{#6XzuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q~Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T}aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6|iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. We%XWc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) er+V:eDZ 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9DY 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1DX 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386DW e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76DV c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510DU 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dDT e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bDS 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cDR 16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205DQ 2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eDP a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8DO da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855DN bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314 2)A26iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly g{#6goYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l's"] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc![oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+c*[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663)YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q(Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T'aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6&iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6%iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P$YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o#YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"Uq2Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T1aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.60iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6/iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P.YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o-YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\,WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs+] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mq:Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T9aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.68iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.67iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\6WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs5] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc4[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106633YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 Tf(T6AiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.@u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z?uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\>WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs=] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc<[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663;YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzIuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\HWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsG] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycF[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663EYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qDY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TCaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6BiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 5e B5qQY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TPaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6OiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6NiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PMYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oLYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XKiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4Ju9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) %f,e%YiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6XiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PWYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oVYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XUiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4sT] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycS[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663RYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96aiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P`YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o_YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s^] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc][oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663\YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q[Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TZaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6coiYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\hWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsg] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycf[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663eYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qdY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TcaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6biRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PjYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `sy] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycx[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663wYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qvY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TuaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6tiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6siRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"GzqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6~iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6}iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.|u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z{uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\zWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS ff(fXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eDg 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5Df 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dDe 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17Dd 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1Dc 14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cbDb 9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfDa ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50D` 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79D_ 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7D^ aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4D] a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8D\ e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547D[ 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462 `W OG`Ic3Rishwanth Yeddula 1.7.1-1X@- initial packagingIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[ UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI c3Rishwanth Yeddula 1.7.1-1X@- initial packaging QWRJQIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging[UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packagingXU_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream QW aYQI)c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[(UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX'U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI&c3Rishwanth Yeddula 1.7.1-1X@- initial packaging[%UeDan Muey - 1.10.9-2a@- ZC-9589: Update DISABLE_BUILD to match OBSX$U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI#c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX"U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI!c3Rishwanth Yeddula 1.7.1-1X@- initial packagingX U_Tim Mullin 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamIc3Rishwanth Yeddula 1.7.1-1X@- initial packaging er+V:eDt 7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237eDs 1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861Dr 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4Dq 8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380Dp 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0dDo fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becDn 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9Dm d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38Dl 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821Dk 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaDj 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827Di 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6Dh e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1 WPq1Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T0aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6/iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6.iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P-YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o,YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X+iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4I*c3Rishwanth Yeddula 1.7.1-1X@- initial packaging %f,e%9iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.68iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P7YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o6YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X5iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s4] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc3[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-106632YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 932H96AiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.P@YKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o?YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".s>] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc=[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663<YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q;Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T:aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6 c{#6coIYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\HWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsG] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycF[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663EYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qDY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TCaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6BiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sQ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycP[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663OYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qNY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TMaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6LiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6KiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PJYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 `sY] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycX[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663WYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qVY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TUaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6TiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6SiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\RWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS z"Gzq`Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T_aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6^iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6]iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z[uBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\ZWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBS f(hS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mgWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zeuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\dWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsc] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycb[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663aYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 "]tpa Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZoSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfnYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@mY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)ql_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7ckWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)jW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqi_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 i  .i@wY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qv_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cuWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)tW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqs_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6rS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mqWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4 8KW@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q~_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c}WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)|W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq{_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6tza Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZySeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfxYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` er+V:eD d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aD d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aD 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338D~ 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1D} abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7D| 25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53D{ 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8Dz 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aDy efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdDx 4e40f82b88827be3c78d1d0c6650086aa5791acbb2e60d5aa4686d58a2a9899dDw d99536e5bc7b6e201130a44e6286fe7548f775784867fc69c327be80ae0b4c59Dv 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffDu 2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4f @8C4@cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` o\ os9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilt a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@ Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7 s h ta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger Bp|B@Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerua Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)ysBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nil <8C0<$S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m#WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4u"a Cory McIntire - 6.0.20-1e,- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20!s9Brian Mendoza - 6.0.12-3dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y sBrian Mendoza - 6.0.12-2d[@- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12ZSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`bR&RRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{%烺S%胺[%郺c%ꃺk%냺s%샺{%탻% %%%"%*%2%:%A%I%Q%Y%a%i%q%y%%&&&)&1&9&A&I& Q& Y& `& h& p&w&&&&&&$&,&3&;&C&J&Q&X&`&h& p&!x&"&$&%&&&'"&(+&*5&+>&,G&-P&.Y&/b&0k&1t&2}&3&4 &5&6&7%&8-&:4&;;&S&?[&@c&Ak&Bs&Cz&D&E&F&G&H&I&&K.&L6&M=&NC&OJ&PQ&QY "]t,a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z+SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf*YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@)Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q(_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c'WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)&W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq%_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6 i  .i@3Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q2_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c1WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)0W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq/_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6.S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m-WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4 }8Pu}q;_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6:S-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m9WTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f8WyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurll7_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultt6a Cory McIntire - 6.0.12-1aZ@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z5SeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSf4YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python` s hmCWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fBWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurllA_}Cory McIntire - 5.3.7-3\v{- EA-8238: Add PassengerNodejs to passenger_apps.defaultf@YwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@?Y)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q>_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c=WsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)<W;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger p}{pfJYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@IY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx)qH_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cGWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)FW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqE_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6DS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others) %-9qQ_Cory McIntire - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7cPWsTim Mullin - 6.0.6-3_ - EA-9390: Fix build with latest ea-brotli (v1.0.9)OW;Tim Mullin - 6.0.6-2_+- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerqN_Cory McIntire - 6.0.6-1_- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6MS-Dan Muey - 6.0.4-2^- ZC-7058: Include passenger source to support ea-nginx (and potentially others)mLWTim Mullin - 6.0.4-1^@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4fKWyTim Mullin - 5.3.7-4^|@- EA-8928: Updated the required version for ea-libcurl ;sP6XiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PWYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oVYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".XUiKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4ZTSeDan Muey - 6.0.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSfSYwDaniel Muey - 6.0.7-3_- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`@RY)Daniel Muey - 6.0.7-2_@- ZC-7655: Provide/Conflict `apache24-passenger` - ZC-7897: Add version/package specific template file (and support userdata paths like nginx) g{#6go`YTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".X_iKRishwanth Yeddula - 2.4.4-10[- EA-7560: Update Ruby to 2.4.4s^] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc][oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663\YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q[Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TZaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6YiRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. 'l'sh] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycg[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663fYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qeY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TdaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6ciRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6biRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PaYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5 +9~,+cp[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663oYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201qnY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TmaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6liRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6kiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PjYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5oiYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned". U)b"UqxY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TwaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6viRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6uiRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.PtYKTim Mullin - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5osYTim Mullin - 2.4.4-11[D- EA-7201: Fix issue with some directories being not "owned".\rWeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSsq] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directly f(mqY Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251TaKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6~iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable.6}iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.\|WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs{] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlycz[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663yYSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 er+V:eD a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60D  334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677D  1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3D  41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5fD  6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4D  a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8D 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5D 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bD edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1D 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fD 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eD cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aD 99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7 Tf(T6iRishwanth Yeddula - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs to avoid failures due to expired certificates.u9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)zuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc[oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201 X{#6XzuBrian Mendoza - 2.4.10-21d[@- ZC-10936: Clean up Makefile and remove debug-package-nil\WeDan Muey - 2.4.10-20a@- ZC-9589: Update DISABLE_BUILD to match OBSs ] Daniel Muey - 2.4.10-19_- ZC-8143: Compile ruby 2.4 binary to work when called directlyc [oTim Mullin - 2.4.10-18^- EA-8972: Update Ruby to 2.4.10 CVE-2020-10663 YSTim Mullin - 2.4.9-17]@- EA-8682: Update Ruby to 2.4.9 CVE-2019-16255 CVE-2019-16254 CVE-2019-15845 CVE-2019-16201q Y Tim Mullin - 2.4.7-16]@- EA-8663: Update Ruby to 2.4.7 CVE-2012-6708 CVE-2015-9251T aKCory McIntire - 2.4.6-15\@- EA-8466: Update Ruby to 2.4.6iRishwanth Yeddula - 2.4.5-14\?- EA-8155: Improve the test_select_leak unit test to be more reliable. pe~9px_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingx_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3Rishwanth Yeddula 2.0.1-1X@- initial packagingu9Brian Mendoza - 2.4.10-22dd- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951) OU{.Ox"_ Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I!c3 Rishwanth Yeddula 2.0.1-1X@- initial packagingx _ Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3 Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3 Rishwanth Yeddula 2.0.1-1X@- initial packagingIc3 Rishwanth Yeddula 2.0.1-1X@- initial packagingZSe Dan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx_ Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2Ic3 Rishwanth Yeddula 2.0.1-1X@- initial packagingZSeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBS _7"1_S+_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w*YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U)cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4(cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z'mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3U&cKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2Z%SeDan Muey - 1.4.2-2a@- ZC-9589: Update DISABLE_BUILD to match OBSx$_Cory McIntire - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I#c3Rishwanth Yeddula 2.0.1-1X@- initial packaging er+V:eD 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cD 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaD 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dD dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038D 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3D f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeD 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03D f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256D 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1D c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9D e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01D 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347D 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166a .ZDS.O5WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S4_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w3YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U2cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.41cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z0mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[/UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU.aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O-WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O,WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 WTx)WS>_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w=YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U<cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4;cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.Z:mKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3y9sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[8UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU7aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O6WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9 bZ%4bSG_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wFYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UEcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4DcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yCsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[BUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUAaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O@WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O?WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 #Z%#wPYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UOcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4NcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.MaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryLsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[KUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUJaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OIWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OHWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7 VK8ZYmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3UXcKRishwanth Yeddula 2.4.2-1Y@- EA-6847: Update ruby to 2.4.2WaCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengeryVsBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUTaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OSWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9ORWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7SQ_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6 h=>ZbmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3[aUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU`aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O_WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9O^WKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S]_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6w\YDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U[cKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ZcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs. bh=>byksBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[jUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUiaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OhWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OgWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sf_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6weYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UdcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4ccERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.  69[tUeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSUsaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OrWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OqWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sp_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6woYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UncKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4mcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.ZlmKJacob Perkins 2.4.3-1Zy- EA-7221: Update ruby to 2.4.3 bmb[}UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBSU|aMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10O{WKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OzWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7Sy_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wxYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UwcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4vcERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.yusBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil +U*+UaMCory McIntire - 2.4.10-1^T@* EA-8992: Update Ruby to 2.4.10OWKTim Mullin - 2.4.9-1]@- EA-8682: Update Ruby to 2.4.9OWKTim Mullin - 2.4.7-1]@- EA-8663: Update Ruby to 2.4.7S_KCory McIntire - 2.4.6-1\@- EA-8466: Update Ruby to 2.4.6wYDaniel Muey - 2.4.4-2\- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`UcKRishwanth Yeddula 2.4.4-1[- EA-7221: Update ruby to 2.4.4cERishwanth Yeddula 2.4.3-2Z- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby can find the openssl libs.aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery~sBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil y$Tyb YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package aCCory McIntire - 2.4.10-4e~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengerysBrian Mendoza - 2.4.10-3d[@- ZC-10936: Clean up Makefile and remove debug-package-nil[UeDan Muey - 2.4.10-2a@- ZC-9589: Update DISABLE_BUILD to match OBS 5T5qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 9(X|9xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 Brn%oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f$_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z#SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n!oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required 69Hp6f-_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z,SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn+oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n*oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b)YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q(owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex'qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB&_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eD( 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6D' 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6D& a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dD% ed5bd0a8b76df601d19d143881c06d3094277a7a18225565e3afa2e1188ef87cD$ f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87D# 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7D" b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aD! e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebD  bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bD 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdD 05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888D 68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aD d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74 KZn4oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b3YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagex1SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x0qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB/_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen.oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 0Tx;SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x:qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB9_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen8oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?7Qy?fC_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZBSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnAoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n@oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b?YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q>owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem=ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD<oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9ZKSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnJoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nIoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bHYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qGowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemFooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredBE_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenDoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#nSoq Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bRYo Daniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qQow Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemPoo Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxOqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBN_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenMoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fL_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6b[Yo!Daniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qZow!Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexYq Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBX_' Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenWoq Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fV_q Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZUSe Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnToq Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xcS!Dan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xbq!Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBa_'!Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen`oq!Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f__q!Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z^Se!Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn]oq!Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n\oq!Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@Bk_'"Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenjoq"Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fi_q"Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZhSe"Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSngoq"Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nfoq"Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4beYo"Daniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qdow"Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package ] E]psa#Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pra#Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZqoI#Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyps#Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpoa#Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2pna#Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1xmS"Dan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xlq"Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil Sm|ZzoI$Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyys$Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilpxa$Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2awac#Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pva#Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@ua!#Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspta#Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0 kaac$Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pa$Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@~a!$Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp}a$Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p|a$Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p{a$Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0 3K@a!%Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspa%Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pa%Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pa%Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZoI%Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsys%Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilzu$Cory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0 N(2Nna&Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n a&Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t o}&Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLz u%Cory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0z u%Cory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0a ac%Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pa%Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0 -A]pa'Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[Ue'Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSna'Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0na'Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0to}'Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpa&Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pa&Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[Ue&Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBS u.]upa(Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0pa(Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[Ue(Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSna(Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0na(Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0to}(Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpa'Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1pa'Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0 u0]up&a)Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p%a)Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p$a)Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[#Ue)Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn"a)Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n!a)Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t o})Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLpa(Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1 er+V:eD5 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00D4 d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eD3 497d02e3835a25e5fc45d429a8b86dd0e8f7c79e5b9e9df92573ccc503711508D2 0a2e90ae24d9b07ad0b380f6f70d4e56f03739c344fef07582814d6fee56f6a8D1 dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59D0 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4D/ 9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560D. 35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90D- 0d7d46bc6fb35c8bc7813f4b2259047ec4ff6d28d6a65b7f226f0dc76fec43e9D, 8e434e96168aafe60db861422df2a1cc227ef8a00bdff3abaacbf0560bffe69cD+ 12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999D* 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186D) 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfd u0]up.a*Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p-a*Cory McIntire - 1.44.0-1b%- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p,a*Cory McIntire - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[+Ue*Dan Muey - 1.42.0-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn*a*Cory McIntire - 1.42.0-1`]- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n)a*Cory McIntire - 1.41.0-1`7@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t(o}*Julian Brown - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp'a)Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 m'Ump6a+Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p5a+Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p4a+Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z3oI+Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy2s+Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp1a+Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p0a+Cory McIntire - 1.44.1-1b)@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p/a*Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2 ;mp=a,Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z<oI,Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsy;s,Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nilp:a,Cory McIntire - 1.44.2-1bb@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2a9ac+Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3p8a+Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@7a!+Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacks {S{zCu,Cory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0aBac,Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3pAa,Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@@a!,Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp?a,Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p>a,Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0 %=pJa-Cory McIntire - 1.49.0-1f@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0@Ia!-Cory McIntire - 1.48.0-1ep- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0 - CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attackspHa-Cory McIntire - 1.47.0-1eJ&- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0pGa-Cory McIntire - 1.46.0-1d[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0pFa-Cory McIntire - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0ZEoI-Julian Brown - 1.44.2-3dd- ZC-10950: Fix build problemsyDs-Brian Mendoza - 1.44.2-2dX@- ZC-10936: Clean up Makefile and remove debug-package-nil ..tQa .Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tPa .Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tOa .Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14Nq.Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installzMu-Cory McIntire - 1.51.0-1h y@- EA-12835: Update ea-ruby27-libuv from v1.50.0 to v1.51.0zLu-Cory McIntire - 1.50.0-1gR- EA-12684: Update ea-ruby27-libuv from v1.48.0 to v1.50.0aKac-Cory McIntire - 1.49.0-2g- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems - Actual version is 1.48.0-3 E 5EEtYa /Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14Xq/Travis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtWa .Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tVa .Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tUa .Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZToI.Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsySs.Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltRa .Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUtaa /Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t`a /Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t_a /Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z^oI/Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy]s/Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt\a /Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t[a /Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tZa /Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUtia 0Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tha 0Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZgoI0Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyfs0Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltea 0Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tda 0Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tca 0Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tba 0Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 U 0UZqoI1Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyps1Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltoa 1Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tna 1Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tma 1Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tla 1Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tka 0Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tja 0Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 ; 0;yys2Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltxa 2Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17twa 2Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tva 2Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tua 1Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tta 1Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tsa 1Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tra 1Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 Z*:JZta 3Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta 3Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta 2Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t~a 2Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t}a 2Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t|a 2Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t{a 2Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZzoI2Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problems U 5EUt a 3Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta 3Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta 3Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta 3Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta 3Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoI3Julian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsys3Brian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta 3Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 HoHZSe4Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq4Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq4Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo4Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q ow4Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oo4Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _i4Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst m4Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<noq5Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo5Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow5Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo5Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i5Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm5Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noq4Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q4Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;Vl!mo6Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q ow6Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo6Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i6Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoq5Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q5Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe5Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq5Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eDB 10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671DA 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feD@ 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87D? 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aD> c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72D= 9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dD< 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11D; 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23D: fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781D9 177faad4c2c6b69ce01731ae563dba3113dbd0f83e6c3cd03ffd210c23498f9bD8 db0372c8e1edb369012a3499bdca3ae773deedc9a40fac38668085184d555dc7D7 c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654D6 ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7 sTs#(_i7Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB'_'6Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen&oq6Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f%_q6Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z$Se6Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn#oq6Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n"oq6Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hn0oq7Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f/_q7Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.Se7Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-oq7Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oq7Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+mo7Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*ow7Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem)oo7Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required 69Tp6n8oq8Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f7_q8Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z6Se8Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn5oq8Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n4oq8Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l3mo8Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q2ow8Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB1_'7Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 99`{ 9Z@Se9Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oq9Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n>oq9Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=mo9Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q<ow9Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY;mI8Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx:q8Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB9_'8Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time $] tGm:Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tFm:Julian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8YEmI9Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxDq9Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBC_'9Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenBoq9Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_q9Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 VXrVfO_q:Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZNSe:Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnMoq:Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nLoq:Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lKmo:Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qJow:Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemIoo:Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#H_i:Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems .h.nWoq;Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nVoq;Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lUmo;Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qTow;Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemSoo;Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#R_i;Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstQm;Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tPm;Julian Brown - 2.7.1-4_G@- ZC-8005: Replace ea-openssl11 with system openssl on C8 P82Pn_oq - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l^mo - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q]ow - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem\oo - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#[_i - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstZm - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)fY_q;Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSe;Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS N0T4Nqgow=Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemfoo=Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#e_i=Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstdm=Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ncoq - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fb_q - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZaSe - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn`oq - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 YNrYmooo>Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#n_i>Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnmoq=Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fl_q=Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZkSe=Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnjoq=Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nioq=Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lhmo=Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 67o6Bw_'>Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenvoq>Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_q>Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSe>Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoq>Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroq>Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmo>Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpow>Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVf_q?Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z~Se?Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn}oq?Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n|oq?Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l{mo?Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qzow?Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemyoo?Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#x_i?Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems QO6Qlmo@Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow@Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoo@Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i@Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstm@Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)B_'?Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq?Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 QTjQmooATravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iACory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst mAJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n oq@Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _q@Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z Se@Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq@Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq@Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 U7oU#_iBCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqATravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qACory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeADan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqATravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqATravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoAJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowATravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 8hnoqBTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qBCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeBDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqBTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqBTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoBJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowBTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooBTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required W9 ;Wn%oqCTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n$oqCTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l#moCJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q"owCTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem!ooCTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required# _iCCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'BCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time er+V:eDO cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebDN 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719DM 685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964feeDL 98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929DK 750c0e4e7d955cbf8be6a9e4bb7e5fb07518ef1808f95e01185643cbb93c0426DJ 82cd0b12a39cac7256507193244455fde2487760d60af3f430602a791c192069DI 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3DH d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30DG ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cDF 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29DE 1f6d3b1122624f0faaae3fad02e430e470a7f81a6d2fab0d6af1cc80d0091eb1DD f605404607c65f2cbc3f9bec98a3de9236950af1ace1f630c7655b55b5fce9acDC 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881b 686n-oqDTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oqDTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+moDJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*owDTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB)_'CCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen(oqCTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f'_qCCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z&SeCDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS A8&Al5moEJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q4owETravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY3mIDJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx2qDBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB1_'DCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oqDTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f/_qDCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.SeDDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS BTBY=mIEJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx<qEBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB;_'ECory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen:oqETravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f9_qECory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z8SeEDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn7oqETravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n6oqETravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 HoHZESeFDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnDoqFTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nCoqFTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lBmoFJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qAowFTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem@ooFTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#?_iFCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst>mFJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only) <$<nMoqGTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lLmoGJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qKowGTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemJooGTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#I_iGCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstHmGJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nGoqFTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fF_qFCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 V0T;VlUmoHJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qTowHTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemSooHTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#R_iHCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnQoqGTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fP_qGCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZOSeGDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnNoqGTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 sTs#\_iICory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB[_'HCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenZoqHTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fY_qHCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZXSeHDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnWoqHTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nVoqHTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 8hndoqITravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fc_qICory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSeIDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqITravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqITravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_moIJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q^owITravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem]ooITravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required 69Tp6nloqJTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fk_qJCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZjSeJDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnioqJTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nhoqJTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lgmoJJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qfowJTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBe_'ICory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time 99`{ 9ZtSeKDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoqKTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroqKTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmoKJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpowKTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYomIJJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxnqJBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBm_'JCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time $]t{a LCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14zqLTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installYymIKJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxxqKBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBw_'KCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenvoqKTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fu_qKCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 UEUta LCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta LCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta LCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoILJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysLBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt~a LCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t}a LCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t|a LCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 ExEt a MCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z oIMJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy sMBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta MCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta MCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta MCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta MCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qMTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during install U 0UZoINJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysNBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta NCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta NCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta NCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta NCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t a MCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t a MCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19 @ 0@ta OCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta OCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta OCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta OCory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ta NCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta NCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta NCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta NCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUt#a PCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t"a PCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t!a OCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t a OCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta OCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta OCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZoIOJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysOBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eD\ 839f69354040afaa7234aa4ab772344dfeba1abcbf40d76f945a8ebd9aadd6c3D[ 15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9DZ bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dDY 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516DX b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4DW 2e608abe66862b01b0805303c5cc345f43dfee0dcf7ca0ca3ea4e9bcb3bd7ae1DV 9bd0e1f879c05414e175a4a57df4f0c1bf4c8e5be4c52f0af719ef3ad7e3d78aDU d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20DT 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4DS 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740DR d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823DQ d9ea77b3ea942bb48acabe9c0aaa6d3201b985e31093ccf8cd9d618987be3f9dDP ef13f370d2f07b18da62556cafddc0288390dd9341e566ac788721ce5cde1dd5 U 5EUt+a PCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t*a PCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t)a PCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t(a PCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t'a PCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z&oIPJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy%sPBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt$a PCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUt3a QCory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t2a QCory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t1a QCory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z0oIQJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy/sQBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilt.a QCory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t-a QCory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t,a QCory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15T&$+29@GNU\cjqx  '.5<CJQX_fmt{&Si&Tq&Uy&V&W &X&Y&Z!&\(&]0&^8&_@&`G&aO&bW&c_&dg&eo&fw&g&h&i&j&k&l%&n-&o5&p=&qE&rM&sU&t\&ud&vl&wt&x{&y&z &{&|&}#&+&3&;&C&K&S&[&c&k&r&z&& &&&!&*&1&9&A&I&P&X&`&h&p&x&&&&&&&&.&6&>&E&M&U&^&f&n&v ( (n;oqRTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l:moRJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owRTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem8ooRTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#7_iRCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst6mRJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t5a QCory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t4a QCory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 N0T4NqCowSTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemBooSTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#A_iSCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst@mSJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n?oqRTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f>_qRCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeRDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn<oqRTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 YNrYmKooTTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#J_iTCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnIoqSTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fH_qSCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZGSeSDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnFoqSTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nEoqSTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lDmoSJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 67o6BS_'TCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenRoqTTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fQ_qTCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZPSeTDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnOoqTTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nNoqTTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lMmoTJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qLowTTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package VXrVf[_qUCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZZSeUDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnYoqUTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nXoqUTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lWmoUJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qVowUTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemUooUTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#T_iUCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6fc_qVCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSeVDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqVTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqVTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_moVJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q^owVTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB]_'UCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen\oqUTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %nkoqWTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5njoqWTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4limoWJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qhowWTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYgmIVJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxfqVBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBe_'VCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimendoqVTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&trmXJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YqmIWJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxpqWBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBo_'WCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimennoqWTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fm_qWCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZlSeWDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS VXrVfz_qXCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZySeXDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnxoqXTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nwoqXTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lvmoXJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3quowXTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemtooXTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#s_iXCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4noqYTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqYTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoYJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowYTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem~ooYTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#}_iYCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst|mYJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n{oqXTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88Vn oqZTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l moZJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowZTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooZTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iZCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsnoqYTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qYCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeYDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0Ttmoo[Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_i[Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB_'ZCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqZTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qZCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeZDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqZTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6B_'[Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timenoq[Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q[Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe[Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq[Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq[Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo[Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow[Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6B!_'\Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oq\Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_q\Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSe\Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoq\Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noq\Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmo\Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qow\Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$n*oq]Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f)_q]Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z(Se]Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn'oq]Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n&oq]Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l%mo]Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q$ow]Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY#mI\Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx"q\Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil er+V:eDi 4958fc585a018069e16e58fd585b1c6bfdea775046103584c9362538ec78caf4Dh 2ca0e1698e38b2a36934eda9032e862b9ddf4963a52fb47b46df05c9accf0fd8Dg f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eDf 26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeDe c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6Dd 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19Dc 884dd8d5c1c062e1b6baeed9d1aa8e08d64bd7a7854d6c7f5cc1fc0411fb76eeDb 93ce2ac5c46e62993de4fe928286498e5727758f49e405b5b8efed99dfeef54fDa 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1D` 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45D_ a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57D^ 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80D] e929d95c1a5bc5fe8377c833d34703b8f5aeb8b6fbf3397d57bcb10f41ed76b5 Z9`@Zq1ow^Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem0oo^Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#/_i^Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst.m^Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y-mI]Julian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx,q]Brian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB+_']Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time RNrR#9_i_Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst8m_Julian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n7oq^Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f6_q^Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z5Se^Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn4oq^Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n3oq^Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l2mo^Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hnAoq_Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f@_q_Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z?Se_Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn>oq_Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n=oq_Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l<mo_Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q;ow_Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem:oo_Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required VXrVfI_q`Cory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZHSe`Dan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnGoq`Travis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nFoq`Travis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lEmo`Julian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qDow`Travis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemCoo`Travis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#B_i`Cory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9WnPoqaTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmoaJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNowaTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemMooaTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#L_iaCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBK_'`Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenJoq`Travis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6nXoqbTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lWmobJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qVowbTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBU_'aCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenToqaTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qaCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSeaDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqaTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?q`owcTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageY_mIbJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx^qbBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB]_'bCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen\oqbTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f[_qbCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZZSebDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnYoqbTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xhqcBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBg_'cCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenfoqcTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fe_qcCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZdSecDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSncoqcTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nboqcTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lamocJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 I+-InpoqdTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nooqdTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lnmodJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qmowdTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemloodTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#k_idCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstjmdJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)YimIcJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems P8N5PlxmoeJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qwoweTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemvooeTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#u_ieCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsttmeJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nsoqdTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fr_qdCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZqSedDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:TqowfTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemoofTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#~_ifCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn}oqeTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f|_qeCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z{SeeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnzoqeTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nyoqeTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrB_'fCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqfTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qfCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSefDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqfTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqfTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmofJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVf_qgCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSegDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqgTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqgTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l mogJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q owgTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem oogTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_igCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6f_qhCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSehDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqhTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqhTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmohJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowhTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB_'gCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqgTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %noqiTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqiTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoiJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowiTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYmIhJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqhBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'hCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqhTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 8&t&mjJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y%mIiJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx$qiBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB#_'iCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen"oqiTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f!_qiCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeiDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS er+V:eDv 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aDu cad734a56634be9f88fbd57a507331853ed4336b93802244ec32f4e4f71dcd10Dt 853525dfdada356f0e0d171027c52d4f47247545906013732614888aeb7e5b44Ds 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baeDr 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6Dq 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94Dp 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3Do acadd0b9b862fc83553422842085b68f0258eee9635a6e242bdb34de5d6f0eceDn 3d669f5ef2089af885f693b33f8f7027b325b302245da03dcd876062560fcc5aDm 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cDl 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71Dk f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bDj 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2e VXrVf._qjCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z-SejDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn,oqjTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n+oqjTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l*mojJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q)owjTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem(oojTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#'_ijCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 4n4n6oqkTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n5oqkTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l4mokJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q3owkTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem2ookTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#1_ikCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemst0mkJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n/oqjTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 V88Vn>oqlTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=molJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q<owlTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem;oolTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#:_ilCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn9oqkTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f8_qkCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z7SekDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS t0TtmEoomTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#D_imCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsBC_'lCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenBoqlTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qlCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SelDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqlTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 67o6BM_'mCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenLoqmTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fK_qmCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZJSemDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnIoqmTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nHoqmTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lGmomJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qFowmTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 67o6BU_'nCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenToqnTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fS_qnCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZRSenDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnQoqnTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nPoqnTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lOmonJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qNownTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package $'B^$n^oqoTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f]_qoCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z\SeoDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn[oqoTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nZoqoTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lYmooJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qXowoTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYWmInJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxVqnBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil -9` 1-zfapCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7eopJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tdq{pTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\c]_pCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sbk?pJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildYamIoJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsx`qoBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB__'oCory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time Artnq{qTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\m]_qCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Slk?qJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtkq{pTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lja{pCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[iUepDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSthq{pTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tgq{pTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 ez =e\v]_rCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tuq{qTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lta{qCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[sUeqDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStrq{qTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tqq{qTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zpaqCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7ooqJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 M 5Mt~q{rTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l}a{rCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[|UerDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt{q{rTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tzq{rTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zyarCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7xorJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6twq{rTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling e02<e[UesDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{sTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{sTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zasCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7osJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tq{sTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\]_sCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1la{rCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8 U",U[UetDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{tTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{tTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z atCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 otJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6l a{sCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{sTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{sCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 Q+GQtq{uTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zauCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7ouJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6ZoItJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsystBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilla{tCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{tTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{tCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 ?)AT?\]_vCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sk?vJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildZoIuJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysuBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilla{uCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{uTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{uCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeuDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{uTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 n 5nS'k?wJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildl&a{vCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[%UevDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt$q{vTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t#q{vTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z"avCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7!ovJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t q{vTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling er+V:eD 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94D 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473D e3498815f3c9ca133cb2327ceaa02deb874e124589630f51302dad3f250d6560D 516857921ff1806441f21b7f156327b15947c03d11749dc020083c1c0050e52bD 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bD~ 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27D} d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efD| 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68D{ 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1Dz 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bDy 15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0Dx 99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16Dw 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036 e($4el/a{wCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[.UewDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt-q{wTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t,q{wTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z+awCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7*owJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t)q{wTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\(]_wCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1 ~IKU~[7UexDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt6q{xTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t5q{xTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z4axCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.73oxJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t2q{xTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\1]_xCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S0k?xJulian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmt?q{yTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z>ayCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7=oyJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t<q{yTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\;]_yCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1S:k?yJulian Brown 1.10.9-1_[f- ZC-7541 - Initial buildt9q{xTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l8a{xCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)AiezGazCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7FozJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tEq{zTravis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\D]_zCory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tCq{yTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lBa{yCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[AUeyDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt@q{yTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYtOq{{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\N]_{Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lMa{zCory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tLq{zTravis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lKa{zCory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[JUezDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStIq{zTravis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tHq{zTravis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =UlWa{{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tVq{{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lUa{{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[TUe{Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStSq{{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tRq{{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zQa{Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7Po{Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 ~IKU~[_Ue|Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt^q{|Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t]q{|Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z\a|Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7[o|Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tZq{|Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\Y]_|Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1SXk?|Julian Brown 1.10.9-1_[f- ZC-7541 - Initial build macmtgq{}Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zfa}Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7eo}Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tdq{}Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\c]_}Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1Sbk?}Julian Brown 1.10.9-1_[f- ZC-7541 - Initial buildtaq{|Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l`a{|Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6 e)Aiezoa~Cory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7no~Julian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6tmq{~Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\l]_~Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1tkq{}Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lja{}Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[iUe}Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSthq{}Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5 AYtwq{Travis Holloway - 1.11.1-2`H- EA-9607: Update Version to be compatible with tooling\v]_Cory McIntire 1.11.1-1`7@- EA-9605: Update from v1.10.9 to v1.11.1lua{~Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8ttq{~Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7lsa{~Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[rUe~Dan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStqq{~Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tpq{~Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 Uz =Ula{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t~q{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l}a{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[|UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt{q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tzq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zyaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7xoJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 Uz =Ula{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7la{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBStq{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5tq{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4zaCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6 b%!1bla{Cory McIntire - 1.11.7-5bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[UeDan Muey - 1.11.7-4a@- ZC-9589: Update DISABLE_BUILD to match OBSt q{Travis Holloway - 1.11.7-3a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t q{Travis Holloway - 1.11.7-2a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z aCory McIntire - 1.11.7-1`ٹ- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7 oJulian Brown - 1.11.6-1`r- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z oIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 7=7qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)ZoIJulian Brown - 1.11.7-9dd- ZC-10950: Fix build problemsysBrian Mendoza - 1.11.7-8dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilla{Cory McIntire - 1.11.7-7d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8tq{Travis Holloway - 1.11.7-6c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 RNrR#_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)noqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 8hn'oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f&_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z%SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn$oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n#oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l"moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q!owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required er+V:eD e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238D a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575D aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3D  86e7ad77c9d7dd49ea0602c1c60c9cc56fcacfaf0203d4a049e2baa424c6eea1D  03791e285a8f3b39b628e5742ba724309a6ccb996f7f455e54204bfdec894644D  c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abD  f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aD  2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53D 35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2D 4004aad0141458c0953d090e622d8ce8c95bc1befa1a3ec7b6208cb65e476678D 8d1b047457fbf2bbeb8262c359462f190b6cb5b095f9debfdd92b409a1e5cc50D 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1D d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871 VXrVf/_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z.SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn-oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n,oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l+moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q*owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem)ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#(_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems W9Wn6oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l5moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q4owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem3ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#2_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsB1_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen0oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 60T6n>oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l=moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q<owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageB;_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen:oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f9_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z8SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn7oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 ?0T?qFowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYEmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxDqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBC_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenBoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fA_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z@SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn?oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 /Nr/xNqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBM_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenLoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fK_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZJSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnIoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nHoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lGmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 `+;`ZVoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyUsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltTa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tSa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tRa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tQa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14PqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installYOmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problems 0 0t^a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t]a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t\a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t[a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14ZqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtYa Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tXa Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tWa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 U%5EUtfa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tea Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tda Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tca Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tba Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19taa Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z`oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy_sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil U 5EUtna Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14tma Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22tla Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tka Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tja Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZioIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyhsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltga Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 UEUtva Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20tua Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19tta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18ZsoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsyrsBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltqa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tpa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16toa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 U EUt~a Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t}a Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z|oIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsy{sBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-niltza Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17tya Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16txa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15twa Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22 U 0UZoIJulian Brown - 6.0.17-3dd- ZC-10950: Fix build problemsysBrian Mendoza - 6.0.17-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilta Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17ta Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23ta Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22ta Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20 C -CraCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p _Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9w mJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8t a Cory McIntire - 6.0.23-1fx- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t a Cory McIntire - 6.0.22-1fH@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t a Cory McIntire - 6.0.20-1eX- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20ta Cory McIntire - 6.0.19-1eg'- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19ta Cory McIntire - 6.0.18-1dN- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18 >11>wmJulian Brown - 6.0.8-1`r- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15ta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 GGGta Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installta Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12ta Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11raCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9 G&GG&qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt%a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[$UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|#q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t"a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r!aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p _Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9ta Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15 W$6W[.UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|-q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t,a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r+aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p*_Cory McIntire - 6.0.9-1`D- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9t)a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t(a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t'a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14 er+V:eD 5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eD 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3D f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50D ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780D 13734819967de75ceb7b46fb60e09d9b3e700eceaf1f7ac97b048ea21048493cD e5b33010594c3b1500ed62136ede12377aef601f6d425665c3363ccfafbb725bD cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fD d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aD b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869D a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3D d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aD 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5D f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858ea *"*|6q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t5a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r4aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t3a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t2a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t1a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.140qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt/a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13 K))9Kr>aCory McIntire - 6.0.10-1`i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t=a Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t<a Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t;a Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t:a Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.149qTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installt8a Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[7UeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS A11AtFa Cory McIntire - 6.0.16-1c@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16tEa Cory McIntire - 6.0.15-1c*- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15tDa Cory McIntire - 6.0.14-1b{@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14CqTravis Holloway - 6.0.13-2b^@- EA-10531: Suppress no such file or directory warning during installtBa Cory McIntire - 6.0.13-1bF@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[AUeDan Muey - 6.0.12-2a@- ZC-9589: Update DISABLE_BUILD to match OBS|@q Travis Holloway - 6.0.12-1a@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t?a Cory McIntire - 6.0.11-1aZ- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11 .h.nNoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nMoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lLmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qKowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemJooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#I_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstHmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)tGa Cory McIntire - 6.0.17-1c_- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17 P8N5PlVmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qUowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemTooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#S_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemstRmJulian Brown - 2.7.1-5_$- ZC-8079: remove requires ea-openssl for CentOS 8 (only)nQoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fP_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZOSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS TT:Tq^owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem]ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#\_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gemsn[oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fZ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZYSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnXoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nWoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 NrBe_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimendoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fc_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZbSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnaoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n`oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l_moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 VXrVfm_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZlSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnkoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5njoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4limoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qhowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemgooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly required#f_iCory McIntire - 2.7.2-6`7@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2 Adjusted release to -6 due to OBS build issues of the gems 6Rp6fu_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZtSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnsoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nroqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4lqmoJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qpowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageBo_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimennoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 %Ky %n}oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n|oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l{moJulian Brown - 2.7.3-1`D- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qzowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packageYymIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBw_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenvoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 F8&Frm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7YmIJulian Brown - 2.7.8-3dd- ZC-10950: Fix build problemsxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z~SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBS kELkf mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw _Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k _{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSso{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5so{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lk%_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z$SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs#o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s"o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r!m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8so{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 f!3fk-_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z,SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSs+o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s*o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k)_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s(o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z'S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw&_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 er+V:eD* 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eD) c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bD( 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034D' f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cD& 298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0D% 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964D$ b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dD# 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eD" e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8D! 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcD  f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eD c8c59a9dde725ab5a95a7178e7ef6d9e373f617a58e03a8ac8def975be23b3e9D 9d962022efd5c0ee31a6a096f025f9bf02910182b0ca2c404bb31c765924f28f Z!HZs5o{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s4o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y3mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx2qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk1_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s0o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z/S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw._Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 {3:T{Y=mIJulian Brown - 1.4.4-6dd- ZC-10950: Fix build problemsx<qBrian Mendoza - 1.4.4-5dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilk;_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s:o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z9S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw8_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k7_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z6SeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBS  2efEmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7wD_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kC_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZBSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsAo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s@o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r?m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf>mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7j' x  '.5<CJQX_fmt{qjc\UNG@92+$|ung`YRKD=6/(!'E'>'7'/'('!''' ''{'s'l'f'^'W'Q' I' @' 7' -'$''''~'w'o'h'a&Z&S&K&C&;&3&+&#&&& &&|&t&m&e&]&U&M&E&&&&&'&/&7&?&G&O&W&_&g&o&w&&&&&ƒ&Ã'&Ń/&ƃ6&ǃ>&ȃF&ɃN&ʃV&˃^&̃f&̓n&΃v&σ~&Ѓ&у&҃&Ӄ&ԃ&&Ճ.&׃6&؃>&كF&ڃN&ۃV&܃^&݃e&ރm&߃u&}&& &&&%&-&5&= t>TtrMm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfLmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7wK_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kJ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZISeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsHo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sGo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rFm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version kELkfUmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7sTo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zSS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswR_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kQ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZPSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsOo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sNo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4 _>T_s]o{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z\S#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw[_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kZ_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZYSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsXo{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sWo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rVm{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_version l 2elzeS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswd_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4kc_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZbSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsao{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s`o{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r_m{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionf^mcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7 :Lkm_{Cory McIntire - 1.4.2-6bUi- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ZlSeDan Muey - 1.4.2-5a@- ZC-9589: Update DISABLE_BUILD to match OBSsko{Travis Holloway - 1.4.2-4a)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5sjo{Travis Holloway - 1.4.2-3a@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4rim{Julian Brown - 1.4.2-2` @- ZC-9033: provide reliable way to get the ruby_versionfhmcJulian Brown - 1.4.2-1_X- ZC-7511 - add rubygem sqlite3 to Ruby 2.7kg_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8sfo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7 r!XrqtowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemsooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredDroTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 packagekq_{Cory McIntire - 1.4.4-4d&@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8spo{Travis Holloway - 1.4.4-3c\- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7zoS#Dan Muey - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issueswn_Cory McIntire - 1.4.4-1b@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4 D(X|Dm|ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB{_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenzoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fy_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZxSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnwoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nvoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4buYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3 @%Ay@B_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b~YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q}owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package 8Tn oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f _qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagemooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredxqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil 69Hp6f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5noqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Time KZnoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 0Tx#SDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x"qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB!_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 er+V:eD7 a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbD6 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49D5 b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbD4 ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809D3 5cb235b83c32cfb218709ab11b51ee7cde1aca1242efac2c66b9071553ca4b87D2 d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208D1 da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eD0 f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38D/ 2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2D. cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bD- 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bD, d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751D+ 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873 ?7Qy?f+_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z*SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn)oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n(oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b'YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q&owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem%ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredD$oTravis Holloway - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2 Adjusted release to -6 in order to match ea-ruby27 package 9V{ 9Z3SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn2oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n1oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b0YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q/owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem.ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredB-_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen,oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7 #$]p#n;oqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b:YoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q9owTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagem8ooTravis Holloway - 2.7.2-7`q- EA-9759: Ensure ruby-devel is properly requiredx7qBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB6_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen5oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f4_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6 60T6bCYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qBowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this packagexAqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilB@_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in Timen?oqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f>_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z=SeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSn<oqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5 #T#xKSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xJqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nilBI_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenHoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fG_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZFSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnEoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nDoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4 @%Ay@BS_'Cory McIntire - 2.7.8-1d&@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8 CVE-2023-28755: ReDoS vulnerability in URI CVE-2023-28756: ReDoS vulnerability in TimenRoqTravis Holloway - 2.7.7-1c\- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7fQ_qCory McIntire - 2.7.6-1bUi- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6ZPSeDan Muey - 2.7.5-2a@- ZC-9589: Update DISABLE_BUILD to match OBSnOoqTravis Holloway - 2.7.5-1a)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5nNoqTravis Holloway - 2.7.4-1a@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4bMYoDaniel Muey - 2.7.3-1`- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3qLowTravis Holloway - 2.7.2-8`[- EA-9801: Reduce time needed to install this package + +kZayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}YaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794iXqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link Wa7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kVayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92xUSDan Muey - 2.7.8-3eX- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7xTqBrian Mendoza - 2.7.8-2dZ5- ZC-10936: Clean up Makefile and remove debug-package-nil "DCiaqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link `a7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080m_c{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k^ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k]ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k\ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k[ayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96 b Bbmhc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kgayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kfayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98keayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kdayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kcayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}baCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 W5WkoayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97knayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kmayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}laCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794ikqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link ja7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080YicSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOL y"TvyiwqeTravis Holloway - 8.5.93-2e- EA-11593: Update dead faster start up link va7Cory McIntire - 8.5.93-1d@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93 - Open redirect CVE-2023-41080kuayCory McIntire - 8.5.92-1d@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92ktayCory McIntire - 8.5.91-1d@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91YscSCory McIntire - 8.5.100-2f @- EA-11588: Mark ea-tomcat85 as EOLmrc{Cory McIntire - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100kqayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99kpayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98 d Bdk~ayCory McIntire - 8.5.77-1b4t@- EA-10578: Update ea-tomcat85 from v8.5.76 to v8.5.77k}ayCory McIntire - 8.5.99-1eB- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k|ayCory McIntire - 8.5.98-1e6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k{ayCory McIntire - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97kzayCory McIntire - 8.5.96-1eT- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96kyayCory McIntire - 8.5.95-1e-%- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95}xaCory McIntire - 8.5.94-1e%<- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94 - Request smuggling CVE-2023-45648 - Denial of Service CVE-2023-44487 - Information Disclosure CVE-2023-42795 - Denial of Service CVE-2023-42794 '0Rt'kayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallykayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78 '0Rt'kayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k ayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k ayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k ayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k ayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79] UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallykayCory McIntire - 8.5.78-1bF@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78 '0Rt'kayCory McIntire - 8.5.86-1c@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86kayCory McIntire - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85kayCory McIntire - 8.5.84-1c\- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84kayCory McIntire - 8.5.83-1cEZ- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83kayCory McIntire - 8.5.82-1b5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82kayCory McIntire - 8.5.81-1b&- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81kayCory McIntire - 8.5.79-1b- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]UiDan Muey - 8.5.78-2bN@- ZC-9892: Set `unpackWARs` to false initiallykayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87 2"Ips2=$O/Dan Muey - 0.1-1b; - Initial version!#OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S"O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=!O/Dan Muey - 0.1-1b; - Initial versionS O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=O/Dan Muey - 0.1-1b; - Initial versionSO[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error=O/Dan Muey - 0.1-1b; - Initial version=O/Dan Muey - 0.1-1b; - Initial versionkayCory McIntire - 8.5.88-1dA)@- EA-11369: Update ea-tomcat85 from v8.5.87 to v8.5.88kayCory McIntire - 8.5.87-1d- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87 er+V:eDD af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24DC c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5DB 8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfDA 2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fD@ bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3D? ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0D> fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7D= e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beD< 98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048D; f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3D: f5a6782f70b1b0a4a6da12ad600e423de339b66b1e9b58e40326517c736d1d0aD9 e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498D8 69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1 O[O[-_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationg,ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc+O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga*_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer)_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE(_/Darren Mobley - 0.1-1V- Renamed package['_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation!&OuDan Muey - 0.1-3d6@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S%O[Dan Muey - 0.1-2bM- ZC-9904: Fix deb sources syntax error $Au H$a7_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer6_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE5_/Darren Mobley - 0.1-1V- Renamed package[4_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_3[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg2ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc1O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga0_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer/_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE._/Darren Mobley - 0.1-1V- Renamed package v.l#Hvg@ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc?O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioninga>_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filer=_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceE<_/Darren Mobley - 0.1-1V- Renamed package[;_[Darren Mobley - 0.1-0Vq- Inital spec file and package creation_:[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config fileg9ODan Muey - 0.1-6W@- EA-5244: Change package name to match github for clarityc8O{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioning u-Cu_I[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config filegHODan Muey - 0.1-6W@- EA-5244: Change package name to match github for claritycGO{Dan Muey - 0.1-5Wg- EA-4383: Update Release value to OBS-proof versioningaF_gDarren Mobley - 0.1-3V(- Finalized path for mirrorlist in .repo filerE_Darren Mobley - 0.1-2V - Renaming release packages due to conflicts in ea- namespaceED_/Darren Mobley - 0.1-1V- Renamed package[C_[Darren Mobley - 0.1-0Vq- Inital spec file and package creationlBO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_A[gCory McIntire - 0.1-7Yq@- EA-6890: set the repo file as a config file Q~#rQiQcsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVPcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVOcMJindrich Novy 20111017-1N- initial packaging for upstream,N[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWM[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^L[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+K[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurablelJO Dan Muey - 0.1-8d7- ZC-10895: make `From repo` have OS info akin to `APT-Sources` >WW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^V[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+U[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKTc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscSceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVRcMJindrich Novy 20111214-1N- initial review fixes (#767556) O.K^c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLsc]ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLV\cMJindrich Novy 20111214-1N- initial review fixes (#767556)i[csJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVZcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVYcMJindrich Novy 20111017-1N- initial packaging for upstream,X[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdin gP.gVfcMJindrich Novy 20111214-1N- initial review fixes (#767556)iecsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVdcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVccMJindrich Novy 20111017-1N- initial packaging for upstream,b[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWa[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^`[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+_[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurable *H6*,l[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWk[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^j[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+i[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKhc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscgceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCL L+s[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableKrc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscqceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVpcMJindrich Novy 20111214-1N- initial review fixes (#767556)iocsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVncMJindrich Novy 20111116-1Nå- package is now named scl-utilsVmcMJindrich Novy 20111017-1N- initial packaging for upstream r+VDM 4c8967b27e9dfa9e52d4b10058c0812f235381daf89fc2b456608e8ea061f077DL e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dDK 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241DJ 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1DI fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730bDH e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1DG fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecDF 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fDE 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6 /C8q/c{ceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVzcMJindrich Novy 20111214-1N- initial review fixes (#767556)iycsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package namingVxcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVwcMJindrich Novy 20111017-1N- initial packaging for upstream,v[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinWu[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^t[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism ^0^VcMJindrich Novy 20111116-1Nå- package is now named scl-utilsVcMJindrich Novy 20111017-1N- initial packaging for upstream,[Jindrich Novy 0.1-14Ny- define %_defaultdocdir to properly relocate docs into a stack - document a way how to pass command to stack via stdinW[WJindrich Novy 0.1-13N@- fix Stack meta config configuration^~[eJindrich Novy 0.1-12MA- use own Stack path configuration mechanism+}[}Jindrich Novy 0.1-11MA- avoid redefinition of %_root* macros by multiple occurence of %stack_package - make the Stack root path configurableK|c5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLs 79Q<7X OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec fileKc5Jindrich Novy 20120229-1ON@- do not prepend scl_* prefix to package names - unify package naming to -package-version - add scl --list functionality to list available SCLscceJindrich Novy 20120209-1O8@- fix minor bugs (#788194) - clear temp files - handle commands from stdin properly - run command even if ran as "scl enable SCL command" from already enabled SCLVcMJindrich Novy 20111214-1N- initial review fixes (#767556)icsJindrich Novy 20111209-1N@- allow to use dsc_* macros and dsc* package naming 'cO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected orderO?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8 O%Dan Muey - 0.1-2T- path fixesA O7Dan Muey - 0.1-1TE@- implement spec file }83O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)XOeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path8O%Dan Muey - 0.1-2T- path fixesAO7Dan Muey - 0.1-1TE@- implement spec fileQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts <~'< !OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-ClauseiODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins pathQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order Vu V[(QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP'k9Julian Brown - 0.1-11^- ZC-6880: Build on C8&Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu%_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc$O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~#_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order"O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates :74:u/_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptsc.O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~-_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order,O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates +OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X*OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei)ODan Muey - 0.1-3T- use yum_pluginslib instead of _libdir for the plugins path ew#hNec7O{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~6_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order5O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates 4OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X3OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[2QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP1k9Julian Brown - 0.1-11^- ZC-6880: Build on C80Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason i})Ti >OGDan Muey - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X=OeDan Muey - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser<k}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9[;QiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP:k9Julian Brown - 0.1-11^- ZC-6880: Build on C89Q9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonu8_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scripts Vu V[EQiDan Muey - 0.1-12_@- ZC-7100: install dnf version on C8 and abovePDk9Julian Brown - 0.1-11^- ZC-6880: Build on C8CQ9Dan Muey - 0.1-10]v>- ZC-5357: skip duplicate members to avoid running a hook more than once for no reasonuB_ Darren Mobley - 0.1-9W- HB-1952: Added support for sending an argument of --pkglist=/path/to/file that has a line by line list of each rpm package being handled by the current operation to the wildcard scriptscAO{Dan Muey - 0.1-8Wg- EA-4383: Update Release value to OBS-proof versioning~@_Darren Mobley - 0.1-7Un@- Added sort function to glob to ensure scripts are run in expected order?O?Dan Muey - 0.1-6UKS- Add Vendor field - Add README.md version of internal wiki doc - Overlooked name updates rFk}Julian Brown - 0.1-13c5- ZC-10009: Add changes so that it builds on AlmaLinux 9)a)W[((E(K?( t' W'm:'l}   $*06<BHNTZ`flrx~ &,28>DJPV\bhntz "(.4:@FLRX^djpv|          !"#$%&'()*+,-./0123456789: ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k lmnopqrstuvwxyz{|}~ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{               !!!!!!!!!!"""" "!"""#"$"%"&#'#(#)#*#+#,#-#.#/#0$1$2$3$4$5$6$7$8$9$:%;%<%=%>%?%@%A%B%C%D&E&F&G&H&I&J&K&L&M&N'O'P'Q'R'S'T'U'V'W'X(Y(Z([(\(](^(_(`(a p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{)c)d)e)f)g)h)i)j)k)l*m*n*o*p*q*r*s*t*u*v+w+x+y+z+{+|+}+~++,,,,,,,,,,----------..........//////////000000000011111111112222222222333333333344 p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{444444455555555556666666666777777777788888888889999999 9 9 9 : :::::::::;;;;;;;;;; <!<"<#<$<%<&<'<(<)<*=+=,=-=.=/=0=1=2=3=4>5>6>7>8>9>:>;><>=>>???@?A?B?C p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{?E?F?G?H@I@J@K@L@M@N@O@P@Q@RASATAUAVAWAXAYAZA[A\B]B^B_B`BaBbBcBdBeBfCgChCiCjCkClCmCnCoCpDqDrDsDtDuDvDwDxDyDzE{E|E}E~EEEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJ p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{JKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSS S S S S SSSTTTTTTTTTTUUUUUU U!U"U#U$V% p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{V'V(V)V*V+V,V-V.W/W0W1W2W3W4W5W6W7W8X9X:X;X<X=X>X?X@XAXBYCYDYEYFYGYHYIYJYKYLZMZNZOZPZQZRZSZTZUZV[W[X[Y[Z[[[\[][^[_[`\a\b\c\d\e\f\g\h\i\j]k]l]m]n]o]p]q]r]s]t^u^v^w^x^y^z^{^|^}^~__________``````````aaaa p !(/6=DKRY`gnu|$+29@GNU\cjqx  '.5<CJQX_fmt{aaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkklllllll p &-4;BIPW^elsz ")07>ELSZahov} %,3:AHOV]dkryl l m m m mmmmmmmnnnnnnnnnnoo o!o"o#o$o%o&o'o(p)p*p+p,p-p.p/p0p1p2q3q4q5q6q7q8q9q:q;q<r=r>r?r@rArBrCrDrErFsGsHsIsJsKsLsMsNsOsPtQtRtStTtUtVtWtXtYtZu[u\u]u^u_u`uaubucudvewfxgxhyiyjzkzlzm{n{o{p|q}r~s~tuvwx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@AB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                        e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                                     e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx               ! " # # # !# "$ #$ $$ %$ &% '% (% )% *% +% ,% -% .% /% 0& 1& 2& 3& 4& 5& 6& 7& 8& 9& :' ;' <' =' >' ?' @' A' B' C' D( E( F( G( H( I( J( K( L( M( N) O) P) Q) R) S) T) U) V) W) X* Y* Z* [* \* ]* ^* _* `* a* b+ c+ d+ e+ f+ g+ h+ i+ j+ k+ l, m, n, o, p, q, r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx, t, u, v- w- x- y- z- {- |- }- ~- - . . . . . / / / / / 0 0 0 0 0 0 1 1 1 1 1 1 2 2 2 2 2 2 2 3 3 3 3 3 3 3 4 4 4 5 5 5 6 6 6 6 7 7 7 7 8 8 8 8 8 9 9 9 9 9 : : : : : : ; ; ; ; ; ; < < < < < < < = = = = = = = > > e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx> > > > > ? ? ? ? ? ? ? ? @ @ @ @ A A A A B B B B B B C C C C C C D D D D D D D E E E E E E E F F F F G G G G H H H H H I I I I I J J J J J J K !K "K #K $K %K &L 'L (L )L *L +L ,L -L .L /L 0M 1M 2M 3M 4M 5M 6M 7M 8M 9M :N ;N <N =N > e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN @N AN BN CN DO EO FO GO HO IO JO KO LO MO NP OP PP QP RP SP TP UP VP WP XQ YQ ZQ [Q \Q ]Q ^Q _Q `Q aQ bR cR dR eR fR gR hR iR jR kR lS mS nS oS pS qS rS sS tS uS vT wT xT yT zT {T |T }T ~T T U U U U U U U U U U V V V V V V V V V V W W W W W W W W W W X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxY Y Y Y Y Y Y Z Z Z Z Z Z Z Z [ [ [ [ [ [ [ [ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` ` a a a a a a a b b b b b b b c c c c c c c c d d d d d d d d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxe e e e e e e f f f f f f f f g g g g g g g !g "h #h $h %h &h 'h (h )h *i +i ,i -i .i /i 0i 1i 2j 3j 4j 5j 6j 7j 8j 9j :k ;k <k =k >k ?k @k Ak Bl Cl Dl El Fl Gl Hl Il Jm Km Lm Mm Nm Om Pm Qm Rm Sn Tn Un Vn Wn Xn Yn Zn [n \o ]o ^o _o `o ao bo co do ep fp gp hp ip jp kp lp mp nq oq p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxq rq sq tq uq vq wr xr yr zr {r |r }r ~r r r s s s s s s s s s s t t t t t t t t t t u u u u u u u u u u v v v v v v v v v v w w w w w w w w w w x x x x x x x x x x y y y y y y y y y y z z z z z z z z z z { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx{ { { { | | | | | | | | | | } } } } } } } } } } ~ ~ ~ ~ ~ ~ ~ ~ ~ ~                                         ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                    e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                                                             e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxpqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456 7 8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g hijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx          !!!!!!!!!!""""""""""# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#### # # # # $$$$$$$$$$%%%%%%%%% %!&"&#&$&%&&&'&(&)&*&+','-'.'/'0'1'2'3'4'5(6(7(8(9(:(;(<(=(>(?)@)A)B)C)D)E)F)G)H)I*J*K*L*M*N*O*P*Q*R*S+T+U+V+W+X+Y+Z+[+\+],^,_,`,a,b,c,d,e,f,g-h-i-j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-l-m-n-o-p-q.r.s.t.u.v.w.x.y.z.{/|/}/~///////000000000011111111112222222222333333333344444444445555555566666666777777888 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx889999999:::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>> ? ? ? ? ??????@@@@@@@@@@AAA A!A"A#A$A%A&B'B(B)B*B+B,B-B.B/C0C1C2C3C4C5C6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD8D9D:D;D<D=E>E?E@EAEBECEDEEFFFGFHFIFJFKFLFMGNGOGPGQGRHSHTHUHVHWIXIYIZI[I\I]J^J_J`JaJbJcKdKeKfKgKhKiKjLkLlLmLnLoLpLqMrMsMtMuMvNwNxNyNzN{O|O}O~OOOPPPPPPQQQQQQQRRRRRRRSSSSSST e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxTTTTUUUUUUUVVVVVVVWWWWWWWWXXXXXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^___`````aaaaab e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxbbbbcc c c c c ddddddddeeeeeeeefff f!f"f#g$g%g&g'g(g)h*h+h,h-h.h/h0i1i2i3i4i5i6i7j8j9j:j;j<j=j>j?j@jAkBkCkDkEkFkGkHkIkJkKlLlMlNlOlPlQlRlSlTlUmVmWmXmYmZm[m\m]m^m_n`nanbncndnenfngnh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxojokolomonooopoqorosptpupvpwpxpypzp{p|p}q~qqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxy e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~      !"#$%&'()*+,-./01234 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxhijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./012 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxfghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx23456789:;<=>?@ABCDE F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v wxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+ , - . / 0 1 2 3 4 5!6!7!8!9!:!;!<!=!>!?"@"A"B"C"D#E#F#G#H#I$J$K$L$M$N$O%P%Q%R%S%T%U&V&W&X&Y&Z&[&\']'^'_'`'a'b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(d(e(f(g(h(i(j(k)l)m)n)o)p)q)r)s*t*u*v*w*x*y*z*{*|+}+~+++++++,,,,,,,,,,----------.......///////000000001111111122222222233333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4444444445555555556666666666777777777788888888889999999999:::::: : : : : ;;;;;;;;;;<<<<<<<<< <!="=#=$=%=&='=(=)=*=+>,>->. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>0>1>2>3>4>5?6?7?8?9?:?;?<?=?>??@@@A@B@C@D@E@F@G@H@IAJAKALAMANAOAPAQARASBTBUBVBWBXBYBZB[B\B]C^C_C`CaCbCcCdCeCfCgDhDiDjDkDlDmDnDoDpDqErEsEtEuEvEwExEyEzE{F|F}F~FFFFFFFGGGGGGGGGGHHHHH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxRRSSSSSSSSSSTT T T T T TTTTUUUUUUUUUUVVVVV V!V"V#V$V%W&W'W(W)W*W+W,W-W.W/X0X1X2X3X4X5X6X7X8X9Y:Y;Y<Y=Y>Y?Y@YAZBZCZDZEZFZGZHZI[J[K[L[M[N[O[P[Q[R\S\T\U\V\W\X\Y\Z\[]\]]]^]_]` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx]b]c]d]e^f^g^h^i^j^k^l^m^n^o_p_q_r_s_t_u_v`w`x`y`z`{`|`}a~aaaaaaabbbbbbbbcccccccccdddddddddeeeeeeeeefffffffffgggggggggghhhhhhhhhhi e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnnoooooooo o o p p ppppppppqqqqqqqqqqr r!r"r#r$r%r&r'r(r)s*s+s, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxs.s/s0s1s2s3t4t5t6t7t8t9t:t;t<t=u>u?u@uAuBuCuDuEuFuGvHvIvJvKvLvMvNvOvPvQwRwSwTwUwVwWwXwYwZw[x\x]x^x_x`xaxbxcxdxeyfygyhyiyjykylymynyozpzqzrzsztzuzvzwzxzy{z{{{|{}{~{{{{{||||||||||}}}}} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx}}}}~~~~~~~~~~H'j $0<HT`lx ,8DP\ht(4@LXdp|'"'#'$(b'%4'&?D''J'(V&')a'*l'+y','-E'.'/'0w'1'2C'3'4'5u'6'7 A'8 '9 ':, s';> '<N ?'=X '>e '?q q'@{ 'A ='B 'C 'Do'E'F;'G'H'Im'J'K 9'L'M#'N-k'O8'PD7'QT'Rb'Sni'Ty'U5'V'W'Xg'Y'Z3'['\']e'^'_1'`'a'b'c'c3'd>/'eH'fR'g]a'hi'is-H' $0<HT`lx ,8DP\ht(4@LXdp|'k'n_'o'p+'q'r's ]'t 'u!)'v!'w!'x"['y "'z#''{!#'|-#'}7$Y'~C$'Q%%'[%'i%'s&W'&''#'''''(U'(')!')')'*S' *'+'#+'0+':,Q'D,'O-'Y-'c-'p.O'.'/'/'/'0M'0'1'1'1'2K'2'3' 3}'3'4I'(4'35'=5{'G5'Q6G'[6'h7's7y'~7'8E'8'9'9w'9':C e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx      !"#$%&'()* e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                  ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                                                    e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx                                                            !!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!<!=!>!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx!!!!!!!!!!"""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""""""""""""""""""""""" " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " " e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx " " " " " " " " " " " " " """""""""""""""""""""""""""""""""""""""""""""""""########## # # # # ################### #!#"###$#%#& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~##### # # # # #!#!#!#!# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx"#"#"#"#"#"#############$#$#$#$#$#$#$#$#%#%#%#%#%#%#%#%#&#&#&#&#&#&#&#&#&#&#'#'#'#'#'#'#'#'#'#'#(#(#(#(#(#(#(#(#(#(#)#)#)#)#)#)#)#)#)#)#*#*#*#*#*#*#*#*#*#*#+#+#+#+#+#+#+#+#+#+#,#,#,#,#,#,#,#,#,#,#-#-#-# e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx-#-#-#-#-#-#.#.#.#.#.#.#.$.$.$.$/$/$/$/$/$/$ /$ /$ /$ /$ 0$0$0$0$0$0$0$0$0$0$1$1$1$1$1$1$1$1$1$ 1$!2$"2$#2$$2$%2$&2$'2$(2$)2$*2$+3$,3$-3$.3$/3$03$13$23$33$43$54$64$74$84$94$:4$;4$<4$=4$>4$?5$@5$A5$B5$C5$D5$E5$F5$G5$H5$I6$J6$K6$L6$M6$N6$O6$P6$Q6$R6$S7$T7$U7$V7$W7$X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx7$Z7$[7$\7$]8$^8$_8$`8$a8$b8$c8$d8$e8$f8$g9$h9$i9$j9$k9$l9$m9$n9$o9$p9$q:$r:$s:$t:$u:$v:$w:$x:$y:$z:${;$|;$};$~;$;$;$;$;$;$;$<$<$<$<$<$<$<$<$<$<$=$=$=$=$=$=$=$=$=$=$>$>$>$>$>$>$>$>$>$>$?$?$?$?$?$?$@$@$@$@$@$@$A$A$A$A$A$A$A$B$B$B$B$B$B$B$C$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxC$C$C$C$C$C$D$D$D$D$D$D$D$D$E$E$E$F$F$F$G$G$G$G$H$H$H$H$I$I$I$I$I$I$J$J$J$J$J$J$K$K$K$K$K$K$K$K$K$K$L$L$L$L$L$L$L$L$L$L$M$M$M$M$M%M%M%M%M%M%N%N%N%N% N% N% N% N% N%N%O%O%O%O%O%O%O%O%O%O%P%P%P%P%P%P%P% P%!P%"P%#Q%$ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxQ%&Q%'Q%(Q%)Q%*Q%+Q%,Q%-R%.R%/R%0R%1R%2R%3R%4R%5R%6R%7S%8S%9S%:S%;S%<S%=S%>S%?S%@S%AT%BT%CT%DT%ET%FT%GT%HT%IT%JT%KU%LU%MU%NU%OU%PU%QU%RU%SU%TU%UV%VV%WV%XV%YV%ZV%[V%\V%]V%^V%_W%`W%aW%bW%cW%dW%eW%fW%gW%hW%iX%jX%kX%lX%mX%nX%oX%pX%qX%rX%sY%tY%uY%vY%wY%xY%yY%zY%{Y%|Y%}Z%~Z%Z%Z%Z%Z%Z%Z%Z%Z%[%[%[% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx[%[%[%[%[%[%\%\%\%\%\%\%\%\%\%\%]%]%]%]%]%]%]%]%]%]%^%^%^%^%^%^%^%^%^%^%_%_%_%_%_%_%_%_%_%_%`%`%`%`%`%`%`%`%`%`%a%a%b%b%c%c%c%d%d%d%e%e%e%e%e%f%f%f%f%f%g%g%g%g%g%g%g%g%g%g%h%h%h%h%h%h%h%h%h%h%i%i%i%i%i% e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxi%i%i%i%j%j%j%j%j%j%j%j%j%j%k&k&k&k&k&k&k&k&k&k& l& l& l& l& l&l&l&l&l&l&m&m&m&m&m&m&m&m&m&m&n&n&n& n&!n&"n&#n&$n&%n&&n&'o&(o&)o&*o&+o&,o&-o&.o&/o&0o&1p&2p&3p&4p&5p&6p&7p&8p&9p&:p&;q&<q&=q&>q&?q&@q&Aq&Bq&Cq&Dq&Er&Fr&Gr&Hr&Ir&Jr&Kr&Lr&Mr&Nr&Os&Ps&Qs&Rs&Ss&Ts&Us&V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxs&Xs&Yt&Zt&[t&\t&]t&^t&_t&`t&at&bt&cu&du&eu&fu&gu&hu&iu&ju&ku&lu&mv&nv&ov&pv&qv&rv&sv&tv&uv&vv&ww&xw&yw&zw&{w&|w&}w&~w&w&w&x&x&x&x&x&x&x&x&x&x&y&y&y&y&y&y&y&y&y&y&z&z&z&z&z&z&z&z&z&z&{&|&}&}&}&~&~&~&&&&&&&&&&&&&&&&&&&&&& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&'''''''''' ' ' ' ' ''''''''''''''''''' '!'" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~'''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx''''''''''''''''(((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((()))))))))) ) ) ) ) ))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~)))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx))))))))))))))))))********** * * * * ******************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*T*U*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~************************************************ * * * * * * * * * * e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx * * * * * * * * * * * * * * ********************************************************++++++++++ + + + + +++++++++++++++++ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx+ +!+"+#+$+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^ +_ +` +a +b +c +d +e +f +g +h!+i!+j!+k!+l!+m!+n!+o!+p!+q!+r"+s"+t"+u"+v"+w"+x"+y"+z"+{"+|#+}#+~#+#+#+#+#+#+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#+$+$+$+$+$+$+$+$+$+$+%+%+%+%+%+&+&+&+&+&+'+'+'+'+'+'+(+(+(+(+(+(+)+)+)+)+)+)+)+*+*+*+*+*+*+*+++++++++++++++++++++,+,+,+,+,+,+,+,+,+,+-+-+-+-+-+-+-+-+-+-+.+.+.+.+.+.+.+.+.+.+/+/+/+/+/+/+/+/+/+/+0+0+0+0+ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0+0+0+0+0+1+1+1+1+1+1+1+1+1+1+2+2+2+2+2+2,2,2,2,2,3,3,3,3,3, 3, 3, 3, 3, 3,4,4,4,4,4,4,4,4,4,4,5,5,5,5,5,5,5,5, 5,!5,"6,#6,$6,%6,&6,'6,(6,)6,*6,+6,,7,-7,.7,/7,07,17,27,37,47,57,68,78,88,98,:8,;8,<8,=8,>8,?8,@9,A9,B9,C9,D9,E9,F9,G9,H9,I9,J:,K:,L:,M:,N:,O:,P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:,R:,S:,T;,U;,V;,W;,X;,Y;,Z;,[;,\;,];,^<,_<,`<,a<,b<,c<,d<,e<,f<,g<,h=,i=,j=,k=,l=,m=,n=,o=,p=,q=,r>,s>,t>,u>,v>,w>,x>,y>,z>,{>,|?,}?,~?,?,?,?,?,?,?,?,@,@,@,@,@,@,@,@,@,@,A,A,A,A,A,A,A,A,A,A,B,B,B,B,B,B,B,B,B,B,C,C,C,C,C,C,C,C,C,C,D,D,D,D,D,D,D,D, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD,E,E,E,E,E,E,E,E,E,E,F,F,F,F,F,F,F,F,F,F,G,G,G,G,G,G,G,G,G,G,H,H,H,H,H,H,H,H,H,H,I,I,I,I,I,I,I,I,I,I,J,J,J,J,J,J,J,J,J,J,K,K,K,K,K,K,K,K,K,K,L,L-L-L-L-L-L-L-L-L-M- M- M- M- M- M-M-M-M-M-N-N-N-N-N-N-N-N-N-N- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxO-O-O- O-!O-"O-#O-$O-%O-&P-'P-(P-)P-*P-+P-,P--P-.P-/P-0Q-1Q-2Q-3Q-4Q-5Q-6Q-7Q-8Q-9Q-:R-;R-<R-=R->R-?R-@R-AR-BR-CR-DS-ES-FS-GS-HS-IS-JS-KS-LS-MS-NT-OT-PT-QT-RT-ST-TT-UT-VT-WT-XU-YU-ZU-[U-\U-]U-^U-_U-`U-aU-bV-cV-dV-eV-fV-gV-hV-iV-jV-kV-lW-mW-nW-oW-pW-qW-rW-sW-tW-uW-vX-wX-xX-yX-zX-{X-|X-}X-~X-X-Y-Y- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxY-Y-Y-Y-Y-Y-Y-Z-Z-Z-Z-Z-Z-Z-Z-Z-Z-[-[-[-[-[-[-[-[-[-[-\-\-\-\-\-\-\-\-\-\-]-]-]-]-]-]-]-]-]-]-^-^-^-^-^-^-^-^-^-^-_-_-_-_-_-_-_-_-_-_-`-`-`-`-`-`-`-`-`-`-a-a-a-a-a-a-a-a-a-a-b-b-b-b-b-b-b-b-b-b-c-c-c-c- e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxc-c-c-c-c-d-d-d-d-d-d-d-d-d-d-e-e-e-e-e-e-e-e.e.e.f.f.f.f.f.f.f. f. f. f. g. g.g.g.g.g.g.g.g.g.h.h.h.h.h.h.h.h.h.h. i.!i."i.#i.$i.%i.&i.'i.(i.)i.*j.+j.,j.-j..j./j.0j.1j.2j.3j.4k.5k.6k.7k.8k.9k.:k.;k.<k.=k.>l.?l.@l.Am.Bm.Cm.Dn.En.Fn.Gn.Ho.Io.Jo.Ko.Lp.Mp.N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxp.Pp.Qq.Rq.Sq.Tq.Uq.Vr.Wr.Xs.Ys.Zt.[t.\t.]u.^u._u.`v.av.bv.cv.dw.ew.fw.gw.hx.ix.jx.kx.lx.mx.ny.oy.py.qy.ry.sy.tz.uz.vz.wz.xz.yz.zz.{{.|{.}{.~{.{.{.{.|.|.|.|.|.|.|.|.}.}.}.}.}.}.}.}.~.~.~.~.~.............................. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx..........................................................................////////// / / / / ///////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;/</=/>/?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx///////////////////////////////////////////////////////////////////////////////////////////////////// e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx////////////////////////0000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0000000000000000000000000000000000000000000000000000 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx00000000000000000000000000000000000000000000000000000000000000000000000000001111111111 1 1 1 1 11111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx1111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx111111111111111111111111112222222222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222222222222222222222222222222222222222222222 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx2222222222222222222222222222222222222222222222222222222222222222222222222222223333333333 3 3 3 3 333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx333333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p 3q 3r 3s 3t 3u 3v 3w 3x 3y 3z 3{ 3| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 3~ 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 3 33333333333333333333333333333333333333333333333333333333333333333 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx33333333333333333333333333334444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4J4K4L4M4N4O4P4Q4R4S4T4U4V 4W 4X 4Y 4Z 4[ 4\ 4] 4^ 4_ 4`!4a!4b!4c!4d!4e!4f!4g!4h!4i!4j"4k"4l"4m"4n"4o"4p"4q"4r"4s"4t#4u#4v#4w#4x#4y#4z#4{#4|#4}#4~$4$4$4$4$4$4$4$4$4$4%4%4%4%4%4%4%4%4%4%4&4&4&4&4&4&4&4&4&4&4'4'4'4'4'4'4'4'4'4'4(4(4(4(4(4(4(4(4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx(4)4)4)4)4)4)4)4)4)4)4*4*4*4*4*4*4*4*4*4*4+4+4+4+4+4+4+4+4+4+4,4,4,4,4,4,4,4,4,4,4-4-4-4-4-4-4-4-4-4-4.4.4.4.4.4.4.4.4.4.4/4/4/4/4/4/4/4/4/4/404040404040404040405151515151515151515 15 25 25 25 25252525252525 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx3535353535353535354545 45!45"45#45$45%45&45'45(55)55*55+55,55-55.55/55055155265365465565665765865965:65;65<75=75>75?75@75A75B75C75D75E75F85G85H85I85J85K85L85M85N85O85P95Q95R95S95T95U95V95W95X95Y95Z:5[:5\:5]:5^:5_:5`:5a:5b:5c:5d;5e;5f;5g;5h;5i;5j;5k;5l;5m;5n<5o<5p<5q<5r<5s<5t<5u<5v<5w<5x=5y=5z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=5|=5}=5~=5=5=5=5>5>5>5>5>5>5>5>5>5>5?5?5?5?5?5?5?5?5?5?5@5@5@5@5@5@5@5@5@5@5A5A5A5A5A5A5A5A5A5A5B5B5B5B5B5B5B5B5B5B5C5C5C5C5C5C5C5C5C5C5D5D5D5D5D5D5D5D5D5D5E5E5E5E5E5E5E5E5E5E5F5F5F5F5F5F5F5F5F5F5G5G5G5G5 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxG5G5G5G5G5H5H5H5H5H5H5H5H5H5H5I5I5I5I5I5I5I5I5I5I5J5J5J5J5J5J6J6J6J6J6K6K6K6K6K6 K6 K6 K6 K6 K6L6L6L6L6L6L6L6L6L6L6M6M6M6M6M6M6M6M6 M6!M6"N6#N6$N6%N6&N6'N6(N6)N6*N6+N6,O6-O6.O6/O60O61O62O63O64O65O66P67P68P69P6:P6;P6<P6=P6>P6?P6@Q6AQ6BQ6CQ6DQ6EQ6F e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxQ6HQ6IQ6JR6KR6LR6MR6NR6OR6PR6QR6RR6SR6TS6US6VS6WS6XS6YS6ZS6[S6\S6]S6^T6_T6`T6aT6bT6cT6dT6eT6fT6gT6hU6iU6jU6kU6lU6mU6nU6oU6pU6qU6rV6sV6tV6uV6vV6wV6xV6yV6zV6{V6|W6}W6~W6W6W6W6W6W6W6W6X6X6X6X6X6X6X6X6X6X6Y6Y6Y6Y6Y6Y6Y6Y6Y6Y6Z6Z6Z6Z6Z6Z6Z6Z6Z6Z6[6[6[6[6[6[6[6[6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx[6\6\6\6\6\6\6\6\6\6\6]6]6]6]6]6]6]6]6]6]6^6^6^6^6^6^6^6^6^6^6_6_6_6_6_6_6_6`6`6`6`6`6`6`6a6a6a6a6a6a6a6a6b6b6b6b6b6b6b6b6c6c6c6c6c6c6c6c6c6d6d6d6d6d6d6d6d6d6e6e6e6e7e7e7f7f7f7f7f7f7g7 g7 g7 g7 g7 g7g7h7h7h7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxh7h7h7i7i7i7i7i7i7i7i7j7j7 j7!j7"j7#j7$j7%j7&k7'k7(k7)k7*k7+k7,k7-k7.k7/k70l71l72l73l74l75l76l77l78l79l7:m7;m7<m7=m7>m7?m7@m7Am7Bm7Cm7Dn7En7Fn7Gn7Hn7In7Jn7Kn7Ln7Mn7No7Oo7Po7Qo7Ro7So7To7Uo7Vo7Wo7Xp7Yp7Zp7[p7\p7]p7^p7_p7`p7ap7bq7cq7dq7eq7fq7gq7hq7iq7jq7kq7lr7mr7nr7or7pr7qr7rr7sr7tr7ur7vs7ws7x e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxs7zs7{s7|s7}s7~s7s7t7t7t7t7t7t7t7t7t7t7u7u7u7u7u7u7u7u7u7u7v7v7v7v7v7v7v7v7v7v7w7w7w7w7w7w7w7w7w7w7x7x7x7x7x7x7x7x7x7x7y7y7y7y7y7y7y7y7y7y7z7z7z7z7z7z7z7{7{7{7{7{7{7{7|7|7|7|7|7|7|7|7}7}7}7}7}7}7}7}7~7~7~7~7 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~7~7~7777777777777777777777777777778888888888 8 8 8 8 8888888888888888888 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s8t8u8v8w8x8y8z8{8|8}8~88888888888888888888888888888888888888888888 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8888888888888888888888888888888888888888888888888888888888888888888888888888888888889999999999 9 9 9 9 999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9x9y9z9{9|9}9~9999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx9999999999999999999999999999999999:::::::::: : : : : ::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~:::::::::::::::::::::::::::::::::::::::::: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::;;;;;;;;;; ; ; ; ; ;H' $0<HT`lx ,8DP\ht(4@LXdp|';';u';'?'->'8? 'B?q'L?'V@='`@'kA 'uAo'A'B;'B'C'Cm'C'D9'D'E'Ek'E'F7'F' G'*Gi'4G'>H5'HH'SI'bIg'lI'yJ3'J'J'Ke'K'L1'L'L'Mc'M'N/' N' N' Oa' O' (P-' 3P' =P' GQ_' QQ' [R+' fR' pR' zS]' S' T)' T' T' U[' U' V'' V' V' WY e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;v;w;x;y;z;{;|;};~;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<<  =? =@ =A =B =C =D =E =F =G =H =I =J =K =L =M =N =O =P =Q =R =S =T =U =V =W =X =Y =Z =[ =\ =] =^ =_ =` =a =b =c =d =e=f=g=h=i=j=k=l=m=n=o=p=q=r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx=t=u=v=w=x=y=z={=|=}=~========================================================================================== e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx======================================>>>>>>>>>> > > > > >>>>>>>>>>>> > > > > > > >  >! >" >#!>$!>%!>&!>'!>(!>)!>*!>+!>,!>-">.">/">0">1">2">3">4">5">6">7#>8#>9#>:#>;#><#>=#>> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx#>@#>A$>B$>C$>D$>E$>F$>G$>H$>I$>J$>K%>L%>M%>N%>O%>P%>Q%>R%>S%>T%>U&>V&>W&>X&>Y&>Z&>[&>\&>]&>^&>_'>`'>a'>b'>c'>d'>e'>f'>g'>h'>i(>j(>k(>l(>m(>n(>o(>p(>q(>r(>s)>t)>u)>v)>w)>x)>y)>z)>{)>|)>}*>~*>*>*>*>*>*>*>*>*>+>+>+>+>+>+>+>+>+>+>,>,>,>,>,>,>,>,>,>,>->->->->->->->->-> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx.>.>.>.>.>.>.>.>.>.>/>/>/>/>/>/>/>/>/>/>0>0>0>0>0>0>0>0>0>0>1>1>1>1>1>1>1>1>1>1>2>2>2>2>2>2>2>2>2>2>3>3>3>3>3>3>3>3>3>3>4>4>4>4>4>4>4>4>4>4>5>5>5>5>5>5>5>5>5>5>6>6>6>6>6>6>6>6>6>6>7?7?7?7?7?7?7?7?7?7? 8? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx8? 8? 8?8?8?8?8?8?9?9?9?9?9?9?9?9?9?9?:?:?:? :?!:?":?#:?$:?%:?&:?';?(;?);?*;?+;?,;?-;?.;?/;?0;?1=??=?@=?A=?B=?C=?D=?E>?F>?G>?H>?I>?J>?K>?L>?M>?N>?O??P??Q??R??S??T??U??V??W??X??Y@?Z@?[@?\@?]@?^@?_@?`@?a@?b@?cA?dA?eA?fA?gA?hA?iA?jA?kA?lA?mB?nB?oB?p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB?rB?sB?tB?uB?vB?wC?xC?yC?zC?{C?|C?}C?~C?C?C?D?D?D?D?D?D?D?D?D?D?E?E?E?E?E?E?E?E?E?E?F?F?F?F?F?F?F?F?F?F?G?G?G?G?G?G?G?G?G?G?H?H?H?H?H?H?H?H?H?H?I?I?I?I?I?I?I?I?I?I?J?J?J?J?J?J?J?J?J?J?K?K?K?K?K?K?K?K?K?K?L?L?L?L?L? e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL?L?L?L?M?M?M?M?M?M?M?M?M?M?N?N?N?N?N?N?N?N?N?N?O?O?O?O?O?O?O?O?O?O?P?P?P?P?P?P?P@P@P@P@Q@Q@Q@Q@Q@Q@ Q@ Q@ Q@ Q@ R@R@R@R@R@R@R@R@R@R@S@S@S@S@S@S@S@S@S@ S@!T@"T@#T@$T@%T@&T@'T@(T@)T@*T@+U@,U@-U@.U@/U@0U@1U@2U@3U@4U@5V@6V@7V@8V@9V@:V@;V@< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxV@>V@?W@@W@AW@BW@CW@DW@EW@FW@GW@HW@IX@JX@KX@LX@MX@NX@OX@PX@QX@RX@SY@TY@UY@VY@WY@XY@YY@ZY@[Y@\Y@]Z@^Z@_Z@`Z@aZ@bZ@cZ@dZ@eZ@fZ@g[@h[@i[@j[@k[@l[@m[@n[@o[@p[@q\@r\@s\@t\@u\@v\@w\@x\@y\@z\@{]@|]@}]@~]@]@]@]@]@]@]@^@^@^@^@^@^@^@^@^@^@_@_@_@_@_@_@_@_@_@_@`@`@`@`@`@`@`@`@`@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxa@a@a@a@a@a@a@a@a@a@b@b@b@b@b@b@b@b@b@b@c@c@c@c@c@c@c@c@c@c@d@d@d@d@d@d@d@d@d@d@e@e@e@e@e@e@e@e@e@e@f@f@f@f@f@f@f@f@f@f@g@g@g@g@g@g@g@g@g@g@h@h@h@h@h@h@h@h@h@h@i@i@i@i@i@i@i@i@i@i@j@j@jAjAjAjAjAjAjAjAkA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxkA kA kA kA kAkAkAkAlAlAlAlAlAlAlAlAlAlAmAmAmAmAmA mA!mA"mA#mA$mA%nA&nA'nA(nA)nA*nA+nA,nA-nA.nA/oA0oA1oA2oA3oA4oA5oA6oA7oA8oA9pA:pA;pA<pA=pA>pA?pA@pAApABpACqADqAEqAFqAGqAHqAIqAJqAKqALqAMrANrAOrAPrAQrARrASrATrAUrAVrAWsAXsAYsAZsA[sA\sA]sA^sA_sA`sAatAbtActAdtAetAftAgtAhtAitAjtAkuAluAmuAn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxuApuAquAruAsuAtuAuvAvvAwvAxvAyvAzvA{vA|vA}vA~vAwAwAwAwAwAwAwAwAwAwAxAxAxAxAxAxAxAxAxAxAyAyAyAyAyAyAyAyAyAyAzAzAzAzAzAzAzAzAzAzA{A{A{A{A{A{A{A{A{A{A|A|A|A|A|A|A|A|A|A|A}A}A}A}A}A}A}A}A}A}A~A~A~A~A~A~A~A~A~A~AAAAAA e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B: e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxB<B=B>B?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C<C=C>C?C@CACBCCCDCECFCGCHCICJCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkCl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCDDDDDDDDDD D D D D DDDDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxD:D;D<D=D>D?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEE E E E E EEEEEEEEEEEEEEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;E<E=E>E?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxElEmEnEoEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFFFF F!F"F#F$F%F&F'F(F)F*F+F,F-F.F/F0F1F2F3F4F5F6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxF8F9F:F;F<F=F>F?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFP FQ FR FS FT FU FV FW FX FY FZ F[ F\ F] F^ F_ F` Fa Fb Fc Fd Fe Ff Fg Fh Fi Fj Fk Fl Fm Fn Fo Fp Fq Fr Fs Ft Fu Fv Fw Fx Fy Fz F{ F| F} F~ F F F FFFFFFFFFFFFFFFFFFFFFFFFFFF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFGGG e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx G G G G G G  G  G  G !G !G!G!G!G!G!G!G!G!G"G"G"G"G"G"G"G"G"G"G #G!#G"#G##G$#G%#G&#G'#G(#G)#G*$G+$G,$G-$G.$G/$G0$G1$G2$G3$G4%G5%G6%G7%G8%G9%G:%G;%G<%G=%G>&G?&G@&GA&GB&GC&GD&GE&GF&GG&GH'GI'GJ'GK'GL'GM'GN'GO'GP'GQ'GR(GS(GT(GU(GV(GW(GX(GY(GZ(G[(G\)G])G^)G_)G`)Ga)Gb)Gc)Gd)Ge)Gf*Gg*Gh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx*Gj*Gk*Gl*Gm*Gn*Go*Gp+Gq+Gr+Gs+Gt+Gu+Gv+Gw+Gx+Gy+Gz,G{,G|,G},G~,G,G,G,G,G,G-G-G-G-G-G-G-G-G-G-G.G.G.G.G.G.G.G.G.G.G/G/G/G/G/G/G/G/G/G/G0G0G0G0G0G0G0G0G0G0G1G1G1G1G1G1G1G1G1G1G2G2G2G2G2G2G2G2G2G2G3G3G3G3G3G3G3G3G3G3G4G4G4G4G e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx4G4G4G4G4G5G5G5G5G5G5G5G5G5G5G6G6G6G6G6G6G6G6G6G6G7G7G7G7G7G7G7G7G7G7G8G8G8G8G8G8G8G8G8G8G9G9G9G9H9H9H9H9H9H9H:H:H:H :H :H :H :H :H:H:H;H;H;H;H;H;H;H;H;H;HH/>H0>H1>H2>H3>H4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx>H6>H7>H8?H9?H:?H;?H<?H=?H>?H??H@?HA?HB@HC@HD@HE@HF@HG@HH@HI@HJ@HK@HLAHMAHNAHOAHPAHQAHRAHSAHTAHUAHVBHWBHXBHYBHZBH[BH\BH]BH^BH_BH`CHaCHbCHcCHdCHeCHfCHgCHhCHiCHjDHkDHlDHmDHnDHoDHpDHqDHrDHsDHtEHuEHvEHwEHxEHyEHzEH{EH|EH}EH~FHFHFHFHFHFHFHFHFHFHGHGHGHGHGHGHGHGHGHGHHHHHHHHHHHHHHHHH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxHHIHIHIHIHIHIHIHIHIHIHJHJHJHJHJHJHJHJHJHJHKHKHKHKHKHKHKHKHKHKHLHLHLHLHLHLHLHLHLHLHMHMHMHMHMHMHMHMHMHMHNHNHNHNHNHNHNHNHNHNHOHOHOHOHOHOHOHOHOHOHPHPHPHPHPHPHPHPHPHPHQHQHQHQHQHQHQHQHQHQHRHRHRHRHRHRHRHRHRHRI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxSISISISISISISISI SI TI TI TI TITITITITITITIUIUIUIUIUIUIUIUIUIUIVIVI VI!VI"VI#VI$VI%VI&VI'VI(WI)WI*WI+WI,WI-WI.WI/WI0WI1WI2XI3XI4XI5XI6XI7XI8XI9XI:XI;XI<YI=YI>YI?YI@ZIAZIBZICZIDZIE[IF[IG[IH[II[IJ[IK\IL\IM\IN\IO\IP\IQ]IR]IS]IT^IU^IV^IW_IX_IY_IZ_I[`I\`I]`I^`I_aI`aIaaIbaIcaIdbIebIf e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxbIhbIicIjcIkcIlcImcIncIocIpcIqcIrcIsdItdIudIvdIwdIxdIydIzdI{dI|dI}eI~eIeIeIeIeIeIeIeIeIfIfIfIfIfIfIfIfIfIfIgIgIgIgIgIgIgIgIgIgIhIhIhIhIhIhIhIhIhIhIiIiIiIiIiIiIiIiIiIiIjIjIjIjIjIjIjIjIjIjIkIkIkIkIkIkIkIkIkIkIlIlIlIlIlIlIlIlIlI e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxmImImImImImImImImImInInInInInInInInInInIoIoIoIoIoIoIoIoIoIoIpIpIpIpIpIpIpIpIpIpIqIqIqIqIqIqIqIqIqIqIrJrJrJrJrJrJrJrJrJrJ sJ sJ sJ sJ sJsJsJsJsJsJtJtJtJtJtJtJtJtJtJtJuJuJuJ uJ!uJ"uJ#uJ$uJ%uJ&uJ'vJ(wJ)wJ*xJ+xJ,yJ-yJ.yJ/yJ0yJ1yJ2 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxyJ4yJ5yJ6zJ7zJ8zJ9zJ:zJ;zJ<zJ=zJ>zJ?zJ@{JA{JB{JC{JD{JE{JF{JG{JH{JI{JJ|JK|JL|JM|JN|JO|JP|JQ|JR|JS|JT}JU}JV}JW}JX}JY}JZ}J[}J\}J]}J^~J_~J`~Ja~Jb~Jc~Jd~Je~Jf~Jg~JhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJJJJJJJJJJJJJJJJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K:K;K<K=K>K?K@KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKd e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKfKgKhKiKjKkKlKmKnKoKpKqKrKsKtKuKvKwKxKyKzK{K|K}K~KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxL2L3L4L5L6L7L8L9L:L;L<L=L>L?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLULVLWLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxLLMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;M<M=M>M?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMb e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMNNNNNNNNNN N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,N-N. e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpxN0N1N2N3N4N5N6N7N8N9N:N;N<N=N>N?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NNNNNNNNNNNNNNNNNNNNN N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N N e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx N N N N O O O O O O O O O O  O  O  O  O  O O O O O O O O O O O O O O O O O O O  O! O" O# O$ O% O& O' O( O) O* O+ O, O- O. O/ O0 O1 O2 O3 O4 O5 O6 O7 O8 O9 O: O; O< O= O> O? O@ OA OB OC OD OE OF OG OH OI OJ OK OL OM ON OO OP OQ OR OS OT OU OV OW OX OY OZ O[ O\ O] O^ O_ O` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ob Oc Od Oe Of Og Oh Oi Oj Ok Ol Om On Oo Op Oq Or Os Ot Ou Ov Ow Ox Oy Oz O{ O| O} O~ O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx O O O O O O O O O O O O O O O O O O O O O O !O !O !O !O !O !O !O !O !O !O "O "O "O "O "O "O "O "O "O "O #O #O #O #O #O #O #O #O #O #O $O $O $O $O $P $P $P $P $P $P %P %P %P %P  %P  %P  %P  %P  %P %P &P &P &P &P &P &P &P &P &P &P 'P 'P 'P 'P 'P 'P 'P  'P! 'P" 'P# (P$ (P% (P& (P' (P( (P) (P* (P+ (P, e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx )P. )P/ )P0 )P1 )P2 )P3 )P4 )P5 )P6 )P7 *P8 *P9 *P: *P; *P< *P= *P> *P? *P@ *PA +PB +PC +PD +PE +PF +PG +PH +PI +PJ +PK ,PL ,PM ,PN ,PO ,PP ,PQ ,PR ,PS ,PT ,PU -PV -PW -PX -PY -PZ -P[ -P\ -P] -P^ -P_ .P` .Pa .Pb .Pc .Pd .Pe .Pf .Pg .Ph .Pi /Pj /Pk /Pl /Pm /Pn /Po /Pp /Pq /Pr /Ps 0Pt 0Pu 0Pv 0Pw 0Px 0Py 0Pz 0P{ 0P| 0P} 1P~ 1P 1P 1P 1P 1P 1P 1P 1P 1P 2P 2P 2P 2P 2P 2P 2P 2P 2P 2P 3P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 3P 3P 3P 3P 3P 3P 3P 3P 4P 4P 4P 4P 4P 4P 4P 4P 4P 4P 5P 5P 5P 5P 5P 5P 5P 5P 5P 5P 6P 6P 6P 6P 6P 6P 6P 6P 6P 6P 7P 7P 7P 7P 7P 7P 7P 7P 7P 7P 8P 8P 8P 8P 8P 8P 8P 8P 8P 8P 9P 9P 9P 9P 9P 9P 9P 9P 9P 9P :P :P :P :P :P :P :P :P :P :P ;P ;P ;P ;P ;P ;P ;P ;P ;P ;P Q >Q >Q >Q >Q >Q >Q >Q >Q >Q  ?Q  ?Q  ?Q  ?Q  ?Q ?Q ?Q ?Q ?Q ?Q @Q @Q @Q @Q @Q @Q @Q @Q @Q @Q AQ AQ AQ  AQ! AQ" AQ# AQ$ AQ% AQ& AQ' BQ( BQ) BQ* BQ+ BQ, BQ- BQ. BQ/ BQ0 BQ1 CQ2 CQ3 CQ4 CQ5 CQ6 CQ7 CQ8 CQ9 CQ: CQ; DQ< DQ= DQ> DQ? DQ@ DQA DQB DQC DQD DQE EQF EQG EQH EQI EQJ EQK EQL EQM EQN EQO FQP FQQ FQR FQS FQT FQU FQV FQW FQX FQY GQZ GQ[ GQ\ GQ] GQ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx GQ` GQa GQb GQc HQd HQe HQf HQg HQh HQi HQj HQk HQl HQm IQn IQo IQp IQq IQr IQs IQt IQu IQv IQw JQx JQy JQz JQ{ JQ| JQ} JQ~ JQ JQ JQ KQ KQ KQ KQ KQ KQ KQ KQ KQ KQ LQ LQ LQ LQ LQ LQ LQ LQ LQ LQ MQ MQ MQ MQ MQ MQ MQ MQ MQ MQ NQ NQ NQ NQ NQ NQ NQ NQ NQ NQ OQ OQ OQ OQ OQ OQ OQ OQ OQ OQ PQ PQ PQ PQ PQ PQ PQ PQ PQ PQ QQ QQ QQ QQ QQ QQ QQ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx QQ QQ RQ RQ RQ RQ RQ RQ RQ RQ RQ RQ SQ SQ SQ SQ SQ SQ SQ SQ SQ SQ TQ TQ TQ TQ TQ TQ TQ TQ TQ TQ UQ UQ UQ UQ UQ UQ UQ UQ UQ UQ VQ VQ VQ VQ VQ VQ VQ VQ VQ VQ WQ WQ WQ WQ WQ WQ WR WR WR WR XR XR XR XR XR XR  XR  XR  XR  XR  YR YR YR YR YR YR YR YR YR YR ZR ZR ZR ZR ZR ZR ZR ZR ZR  ZR! [R" [R# [R$ [R% [R& [R' [R( [R) [R* e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx \R, \R- \R. \R/ \R0 \R1 \R2 \R3 \R4 \R5 ]R6 ]R7 ]R8 ]R9 ]R: ]R; ]R< ]R= ]R> ]R? ^R@ ^RA ^RB ^RC ^RD ^RE ^RF ^RG ^RH ^RI _RJ _RK _RL _RM _RN _RO _RP _RQ _RR _RS `RT `RU `RV `RW `RX `RY `RZ `R[ `R\ `R] aR^ aR_ aR` aRa aRb aRc aRd aRe aRf aRg bRh bRi bRj bRk bRl bRm bRn bRo bRp bRq cRr cRs cRt cRu cRv cRw cRx cRy cRz cR{ dR| dR} dR~ dR dR dR dR dR dR dR eR eR eR eR eR eR eR eR eR eR fR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx fR fR fR fR fR fR fR fR gR gR gR gR gR gR gR gR gR gR hR hR hR hR hR hR hR hR hR hR iR iR iR iR iR iR iR iR iR iR jR jR jR jR jR jR jR jR jR jR kR kR kR kR kR kR kR kR kR kR lR lR lR lR lR lR lR lR lR lR mR mR mR mR mR mR mR mR mR mR nR nR nR nR nR nR nR nR nR nR oR oR oR oR oR oR oR oR oR oR pR pR pR e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx pR pR pR pR pR pR qR qR qS qS qS qS qS qS qS qS rS rS  rS  rS  rS  rS  rS rS rS rS sS sS sS sS sS sS sS sS sS sS tS tS tS tS tS  tS! tS" tS# tS$ tS% uS& uS' uS( uS) uS* uS+ uS, uS- uS. uS/ vS0 vS1 vS2 vS3 vS4 vS5 vS6 vS7 vS8 vS9 wS: wS; wS< wS= wS> wS? wS@ wSA wSB wSC xSD xSE xSF xSG xSH xSI xSJ xSK xSL xSM ySN ySO ySP ySQ ySR ySS yST ySU ySV ySW zSX zSY zSZ zS[ zS\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zS^ zS_ zS` zSa {Sb {Sc {Sd {Se {Sf {Sg {Sh {Si {Sj {Sk |Sl |Sm |Sn |So |Sp |Sq |Sr |Ss |St |Su }Sv }Sw }Sx }Sy }Sz }S{ }S| }S} }S~ }S ~S ~S ~S ~S ~S ~S ~S ~S ~S ~S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S T T T T T T T T T T  T  T  T  T  T T T T T T T T T T T T T T T T T T T  T! T" T# T$ T% T& T' T( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T* T+ T, T- T. T/ T0 T1 T2 T3 T4 T5 T6 T7 T8 T9 T: T; T< T= T> T? T@ TA TB TC TD TE TF TG TH TI TJ TK TL TM TN TO TP TQ TR TS TT TU TV TW TX TY TZ T[ T\ T] T^ T_ T` Ta Tb Tc Td Te Tf Tg Th Ti Tj Tk Tl Tm Tn To Tp Tq Tr Ts Tt Tu Tv Tw Tx Ty Tz T{ T| T} T~ T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx T T T T T T T T T T U U U U U U U U U U  U  U  U  U  U U U U U U U U U U U U U U U U U U U  U! U" U# U$ U% U& U' U( U) U* U+ U, U- U. U/ U0 U1 U2 U3 U4 U5 U6 U7 U8 U9 U: U; U< U= U> U? U@ UA UB UC UD UE UF UG UH UI UJ UK UL UM UN UO UP UQ UR US UT UU UV UW UX UY UZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U\ U] U^ U_ U` Ua Ub Uc Ud Ue Uf Ug Uh Ui Uj Uk Ul Um Un Uo Up Uq Ur Us Ut Uu Uv Uw Ux Uy Uz U{ U| U} U~ U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U U V V V V V V V V V V  V  V  V  V  V V V V V V V V V V V V V V V V V V V  V! V" V# V$ V% V& e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V( V) V* V+ V, V- V. V/ V0 V1 V2 V3 V4 V5 V6 V7 V8 V9 V: V; V< V= V> V? V@ VA VB VC VD VE VF VG VH VI VJ VK VL VM VN VO VP VQ VR VS VT VU VV VW VX VY VZ V[ V\ V] V^ V_ V` Va Vb Vc Vd Ve Vf Vg Vh Vi Vj Vk Vl Vm Vn Vo Vp Vq Vr Vs Vt Vu Vv Vw Vx Vy Vz V{ V| V} V~ V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V V e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx V V V V V V V V V V V V W W W W W W W W W W  W  W  W  W  W W W W W W W W W W W W W W W W W W W  W! W" W# W$ W% W& W' W( W) W* W+ W, W- W. W/ W0 W1 W2 W3 W4 W5 W6 W7 W8 W9 W: W; W< W= W> W? W@ WA WB WC WD WE WF WG WH WI WJ WK WL WM WN WO WP WQ WR WS WT WU WV WW WX e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx WZ W[ W\ W] W^ W_ W` Wa Wb Wc Wd We Wf Wg Wh Wi Wj Wk Wl Wm Wn Wo Wp Wq Wr Ws Wt Wu Wv Ww Wx Wy Wz W{ W| W} W~ W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W X X X X X X X X X X  X  X  X  X  X X X X X X X X X X X X X X X X X X X  X! X" X# X$H(I $0<HT`lx ,8DP\ht(4@LXdp|( X%( X( X( %YW( /Y( ;Z#( FZ( PZ(  Z[U(  d[(  n\!(  y\(  \( ]S( ]( ^( ^( ^( _Q( _( `( `( `( aO( a( b( b( +b( 5cM( ?c( Id(  Td(! ^d(" heK(# re($ }f(% f}(& f(' gI(( g() h(* h{(+ h(, iG(- i(. j(/ jy(0 j(1 kE(2 k(3 l(4 %lw(5 /l(6 9mC(7 Cm(8 Pn(9 _nu(: in(; soA(< o(= p (> ps(? p(@ q?(A q(B r (C rq(D r(E s=(F s(G t (H to e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X& X' X( X) X* X+ X, X- X. X/ X0 X1 X2 X3 X4 X5 X6 X7 X8 X9 X: X; X< X= X> X? X@ XA XB XC XD XE XF XG XH XI XJ XK XL XM XN XO XP XQ XR XS XT XU XV XW XX XY XZ X[ X\ X] X^ X_ X` Xa Xb Xc Xd Xe Xf Xg Xh Xi Xj Xk Xl Xm Xn Xo Xp Xq Xr Xs Xt Xu Xv Xw Xx Xy Xz X{ X| X} X~ X X X X X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X X e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx X X X X X X X X X X X X X X Y Y Y Y Y Y Y Y Y Y  Y  Y  Y  Y  Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y Y  Y! Y" Y# Y$ Y% Y& Y' Y( Y) Y* Y+ Y, Y- Y. Y/ !Y0 !Y1 !Y2 !Y3 !Y4 !Y5 "Y6 "Y7 "Y8 "Y9 "Y: "Y; #Y< #Y= #Y> #Y? #Y@ #YA #YB #YC #YD #YE $YF $YG $YH $YI $YJ $YK $YL $YM $YN $YO %YP %YQ %YR %YS %YT %YU %YV e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx %YX %YY &YZ &Y[ &Y\ &Y] &Y^ &Y_ &Y` &Ya &Yb &Yc 'Yd 'Ye 'Yf 'Yg 'Yh 'Yi 'Yj 'Yk 'Yl 'Ym (Yn (Yo (Yp (Yq (Yr (Ys (Yt (Yu (Yv (Yw )Yx )Yy )Yz )Y{ )Y| )Y} )Y~ )Y )Y )Y *Y *Y *Y *Y *Y *Y *Y *Y *Y *Y +Y +Y +Y +Y +Y +Y +Y +Y +Y +Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y ,Y -Y -Y -Y -Y -Y -Y -Y -Y -Y -Y .Y .Y .Y .Y .Y .Y .Y .Y .Y .Y /Y /Y /Y /Y /Y /Y /Y /Y /Y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 0Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 0Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 1Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 2Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 3Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 4Y 5Y 5Y 5Y 5Y 5Y 5Y 5Y 5Y 6Y 6Y 6Y 6Y 6Y 6Y 6Y 6Y 7Z 7Z 7Z 7Z 7Z 7Z 8Z 8Z 8Z 8Z  8Z  8Z  9Z  9Z  9Z 9Z 9Z 9Z 9Z :Z :Z :Z :Z :Z :Z :Z ;Z ;Z ;Z ;Z ;Z ;Z ;Z  ;Z! ;Z" e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Z8 >Z9 >Z: >Z; >Z< >Z= >Z> >Z? >Z@ >ZA ?ZB ?ZC ?ZD ?ZE ?ZF ?ZG ?ZH ?ZI ?ZJ ?ZK @ZL @ZM @ZN @ZO @ZP @ZQ @ZR @ZS @ZT @ZU AZV AZW AZX AZY AZZ AZ[ AZ\ AZ] AZ^ AZ_ BZ` BZa BZb BZc BZd BZe BZf BZg BZh BZi CZj CZk CZl CZm CZn CZo CZp CZq CZr CZs DZt DZu DZv DZw DZx DZy DZz DZ{ DZ| DZ} EZ~ EZ EZ EZ EZ EZ EZ EZ EZ EZ FZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx FZ FZ FZ FZ FZ FZ FZ FZ GZ GZ GZ GZ GZ GZ GZ GZ GZ GZ HZ HZ HZ HZ HZ HZ HZ HZ HZ HZ IZ IZ IZ IZ IZ IZ IZ IZ IZ IZ JZ JZ JZ JZ JZ JZ JZ JZ JZ JZ KZ KZ KZ KZ KZ KZ KZ KZ KZ KZ LZ LZ LZ LZ LZ LZ LZ LZ LZ LZ MZ MZ MZ MZ MZ MZ MZ MZ MZ MZ NZ NZ NZ NZ NZ NZ NZ NZ NZ NZ OZ OZ OZ OZ OZ OZ OZ OZ OZ OZ PZ PZ PZ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx PZ PZ PZ PZ PZ PZ QZ QZ QZ QZ QZ QZ QZ QZ QZ QZ R[ R[ R[ R[ R[ R[ R[ R[ R[ R[  S[  S[  S[  S[  S[ S[ S[ S[ S[ S[ T[ T[ T[ T[ T[ T[ T[ T[ T[ T[ U[ U[ U[  U[! U[" U[# U[$ U[% U[& U[' V[( V[) V[* V[+ V[, V[- V[. V[/ V[0 V[1 W[2 W[3 W[4 W[5 W[6 W[7 W[8 W[9 W[: W[; X[< X[= X[> X[? X[@ X[A X[B X[C X[D X[E Y[F Y[G Y[H Y[I Y[J Y[K Y[L Y[M Y[N Y[O Z[P Z[Q Z[R Z[S Z[T e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Z[V Z[W Z[X Z[Y [[Z [[[ [[\ [[] [[^ [[_ [[` [[a [[b [[c \[d \[e \[f \[g \[h \[i \[j \[k \[l \[m ][n ][o ][p ][q ][r ][s ][t ][u ][v ][w ^[x ^[y ^[z ^[{ ^[| ^[} ^[~ ^[ ^[ ^[ _[ _[ _[ _[ _[ _[ _[ _[ _[ _[ `[ `[ `[ `[ `[ `[ `[ `[ `[ `[ a[ a[ a[ a[ a[ a[ a[ a[ a[ a[ b[ b[ b[ b[ b[ b[ b[ b[ b[ b[ c[ c[ c[ c[ c[ c[ c[ c[ c[ c[ d[ d[ d[ d[ d[ d[ d[ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx d[ d[ e[ e[ e[ e[ e[ e[ e[ e[ e[ e[ f[ f[ f[ f[ f[ f[ f[ f[ f[ f[ g[ g[ g[ g[ g[ g[ g[ g[ g[ g[ h[ h[ h[ h[ h[ h[ h[ h[ h[ h[ i[ i[ i[ i[ i[ i[ i[ i[ i[ i[ j[ j[ j[ j[ j[ j[ j[ j[ j[ j[ k[ k[ k[ k[ k[ k[ k\ k\ k\ k\ l\ l\ l\ l\ l\ l\  l\  l\  l\  l\  m\ m\ m\ m\ m\ m\ m\ m\ m\ m\ n\ n\ n\ n\ n\ n\ n\ n\ n\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx o\" o\# o\$ o\% o\& o\' o\( o\) o\* o\+ p\, p\- p\. p\/ p\0 p\1 p\2 p\3 p\4 p\5 q\6 q\7 q\8 q\9 q\: q\; q\< q\= q\> q\? r\@ r\A r\B r\C r\D r\E r\F r\G r\H r\I s\J s\K s\L s\M s\N s\O s\P s\Q s\R s\S t\T t\U t\V t\W t\X t\Y t\Z t\[ t\\ t\] u\^ u\_ u\` u\a u\b u\c u\d u\e u\f u\g v\h v\i v\j v\k v\l v\m v\n v\o v\p v\q w\r w\s w\t w\u w\v w\w w\x w\y w\z w\{ x\| x\} x\~ x\ x\ x\ x\ x\ x\ x\ y\ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y\ y\ y\ y\ y\ y\ y\ y\ z\ z\ z\ z\ z\ z\ z\ z\ z\ z\ {\ {\ {\ {\ {\ {\ {\ {\ {\ {\ |\ |\ |\ |\ |\ |\ |\ |\ |\ |\ }\ }\ }\ }\ }\ }\ }\ }\ }\ }\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ ~\ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ ] ] ] ] ] ] ] ] ] ]  ]  ]  ]  ]  ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ]  ]! ]" ]# ]$ ]% ]& ]' ]( ]) ]* ]+ ], ]- ]. ]/ ]0 ]1 ]2 ]3 ]4 ]5 ]6 ]7 ]8 ]9 ]: ]; ]< ]= ]> ]? ]@ ]A ]B ]C ]D ]E ]F ]G ]H ]I ]J ]K ]L ]M ]N ]O ]P ]Q ]R e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ]T ]U ]V ]W ]X ]Y ]Z ][ ]\ ]] ]^ ]_ ]` ]a ]b ]c ]d ]e ]f ]g ]h ]i ]j ]k ]l ]m ]n ]o ]p ]q ]r ]s ]t ]u ]v ]w ]x ]y ]z ]{ ]| ]} ]~ ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ] ^ ^ ^ ^ ^ ^ ^ ^ ^ ^  ^  ^  ^  ^  ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^  ^! ^" ^# ^$ ^% ^& ^' ^( ^) ^* ^+ ^, ^- ^. ^/ ^0 ^1 ^2 ^3 ^4 ^5 ^6 ^7 ^8 ^9 ^: ^; ^< ^= ^> ^? ^@ ^A ^B ^C ^D ^E ^F ^G ^H ^I ^J ^K ^L ^M ^N ^O ^P ^Q ^R ^S ^T ^U ^V ^W ^X ^Y ^Z ^[ ^\ ^] ^^ ^_ ^` ^a ^b ^c ^d ^e ^f ^g ^h ^i ^j ^k ^l ^m ^n ^o ^p ^q ^r ^s ^t ^u ^v ^w ^x ^y ^z ^{ ^| ^} ^~ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ _ _ _ _ _ _ _ _ _ _  _  _  _  _  _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _  _! _" _# _$ _% _& _' _( _) _* _+ _, _- _. _/ _0 _1 _2 _3 _4 _5 _6 _7 _8 _9 _: _; _< _= _> _? _@ _A _B _C _D _E _F _G _H _I _J _K _L _M _N _O _P e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _R _S _T _U _V _W _X _Y _Z _[ _\ _] _^ __ _` _a _b _c _d _e _f _g _h _i _j _k _l _m _n _o _p _q _r _s _t _u _v _w _x _y _z _{ _| _} _~ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ ` ` ` ` ` ` ` ` ` `  `  `  `  `  ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` `  `! `" `# `$ `% `& `' `( `) `* `+ `, `- `. `/ `0 `1 `2 `3 `4 `5 `6 `7 `8 `9 `: `; `< `= `> `? `@ `A `B `C `D `E `F `G `H `I `J `K `L `M `N `O `P `Q `R `S `T `U `V `W `X `Y `Z `[ `\ `] `^ `_ `` `a `b `c `d `e `f `g `h `i `j `k `l `m `n `o `p `q `r `s `t `u `v `w `x `y `z `{ `| `} `~ ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` a a a a a a a a a a  a  a  a  a  a a a a a a a a a a a a a a a a a a a  a! a" a# a$ a% a& a' a( a) a* a+ a, a- a. a/ a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 a: a; a< a= a> a? a@ aA aB aC aD aE aF aG aH aI aJ aK aL aM aN e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx aP aQ aR aS aT aU aV aW aX aY aZ a[ a\ a] a^ a_ a` aa ab ac ad ae af ag ah ai aj ak al am an ao ap aq ar as at au av aw ax ay az a{ a| a} a~ a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a a b b b b b b b b b b  b  b  b  b  b b b b b b b b b b b b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b  b! b" b# b$ b% b& b' b( b) b* b+ b, b- b. b/ b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b: b; b< b= b> b? b@ bA bB bC bD bE bF bG bH bI bJ bK bL bM bN bO bP bQ bR bS bT bU bV bW bX bY bZ b[ b\ b] b^ b_ b` ba bb bc bd be bf bg bh bi bj bk bl bm bn bo bp bq br bs bt bu bv bw bx by bz b{ b| b} b~ b b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx b b b b b b b b b b b b b b b b b b b b b b b b !b !b !b !b !b !b !b !b "b "b "b "b "b #b #b #b #b #b $b $b $b $b $b $b %b %b %b %b %b %b &b &b &b &b &b &b &b 'b 'b 'b 'b 'b 'b 'b (b (b (b (b (b (b (b (b (b (b )b )b )b )b )b )b )b )b )b )b *b *b *b *b *b *b *b *b *b *b +b +b +b e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx +b +b +b +b +b +b ,b ,b ,b ,b ,b ,b ,b ,b ,b ,b -b -b -b -b -b -b -b -b -c -c .c .c .c .c .c .c .c .c  .c  .c  /c  /c  /c /c /c /c /c /c /c /c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 1c  1c! 1c" 1c# 1c$ 1c% 1c& 1c' 1c( 1c) 2c* 2c+ 2c, 2c- 2c. 2c/ 2c0 2c1 2c2 2c3 3c4 3c5 3c6 3c7 3c8 3c9 3c: 3c; 3c< 3c= 4c> 4c? 4c@ 4cA 4cB 4cC 4cD 4cE 4cF 4cG 5cH 5cI 5cJ 5cK 5cL e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 5cN 5cO 5cP 5cQ 6cR 6cS 6cT 6cU 6cV 6cW 6cX 6cY 6cZ 6c[ 7c\ 7c] 7c^ 7c_ 7c` 7ca 7cb 7cc 7cd 7ce 8cf 8cg 8ch 8ci 8cj 8ck 8cl 8cm 8cn 8co 9cp 9cq 9cr 9cs 9ct 9cu 9cv 9cw 9cx 9cy :cz :c{ :c| :c} :c~ :c :c :c :c :c ;c ;c ;c ;c ;c ;c ;c ;c ;c ;c c >c >c >c >c >c >c >c >c >c ?c ?c ?c ?c ?c ?c ?c e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ?c ?c @c @c @c @c @c @c @c @c @c @c Ac Ac Ac Ac Ac Ac Ac Ac Ac Ac Bc Bc Bc Bc Bc Bc Bc Bc Bc Bc Cc Cc Cc Cc Cc Cc Cc Cc Cc Cc Dc Dc Dc Dc Dc Dc Dc Dc Dc Dc Ec Ec Ec Ec Ec Ec Ec Ec Ec Ec Fc Fc Fc Fc Fc Fc Fc Fc Fc Fc Gc Gc Gc Gc Gd Gd Gd Gd Gd Gd Hd Hd Hd Hd  Hd  Hd  Hd  Hd  Hd Hd Id Id Id Id Id Id Id Id Id e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Jd Jd Jd Jd Jd Jd Jd  Jd! Jd" Jd# Kd$ Kd% Kd& Kd' Kd( Kd) Kd* Kd+ Kd, Kd- Ld. Ld/ Ld0 Ld1 Ld2 Ld3 Ld4 Ld5 Ld6 Md7 Md8 Md9 Md: Md; Md< Md= Md> Md? Nd@ NdA NdB NdC NdD NdE NdF NdG NdH NdI OdJ OdK OdL OdM OdN OdO OdP OdQ OdR OdS PdT PdU PdV PdW PdX PdY PdZ Pd[ Pd\ Pd] Qd^ Qd_ Qd` Qda Qdb Qdc Qdd Qde Qdf Qdg Rdh Rdi Rdj Rdk Rdl Rdm Rdn Rdo Rdp Rdq Sdr Sds Sdt Sdu Sdv Sdw Sdx Sdy Sdz Sd{ Td| Td} Td~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Td Td Td Td Td Td Ud Ud Ud Ud Ud Ud Ud Ud Ud Ud Vd Vd Vd Vd Vd Vd Vd Vd Vd Vd Wd Wd Wd Wd Wd Wd Wd Wd Wd Wd Xd Xd Xd Xd Xd Xd Xd Xd Xd Xd Yd Yd Yd Yd Yd Yd Yd Yd Yd Yd Zd Zd Zd Zd Zd Zd Zd Zd Zd Zd [d [d [d [d [d [d [d [d [d [d \d \d \d \d \d \d \d \d \d \d ]d ]d ]d ]d ]d ]d ]d ]d ]d ]d ^d ^d ^d ^d ^d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ^d ^d ^d ^d _d _d _d _d _d _d _d _d _d _d `d `d `d `d `d `d `d `d `d `d ad ad ae ae ae ae ae ae ae ae be be  be  be  be  be  be be be be ce ce ce ce ce ce ce ce ce ce de de de de de  de! de" de# de$ de% ee& ee' ee( ee) ee* ee+ ee, ee- ee. ee/ fe0 fe1 fe2 fe3 fe4 fe5 fe6 fe7 fe8 fe9 ge: ge; ge< ge= ge> ge? ge@ geA geB geC heD heE heF heG heH heI heJ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx heL heM ieN ieO ieP ieQ ieR ieS ieT ieU ieV ieW jeX jeY jeZ je[ je\ je] je^ je_ je` jea keb kec ked kee kef keg keh kei kej kek lel lem len leo lep leq ler les let leu mev mew mex mey mez me{ me| me} me~ me ne ne ne ne ne ne ne ne ne ne oe oe oe oe oe oe oe oe oe oe pe pe pe pe pe pe pe pe pe pe qe qe qe qe qe qe qe qe qe qe re re re re re re re re re e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx se se se se se se se se se se te te te te te te te te te te ue ue ue ue ue ue ue ue ue ue ve ve ve ve ve ve ve ve ve ve we we we we we we we we we we xe xe xe xe xe xe xe xe xe xe ye ye ye ye ye ye ye ye ye ye ze ze ze ze ze ze ze ze zf zf {f {f {f {f {f {f {f {f  {f  {f  |f  |f  |f |f |f |f |f |f |f |f }f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }f }f }f }f }f }f }f }f ~f  ~f! ~f" ~f# ~f$ ~f% ~f& ~f' ~f( ~f) f* f+ f, f- f. f/ f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 f: f; f< f= f> f? f@ fA fB fC fD fE fF fG fH fI fJ fK fL fM fN fO fP fQ fR fS fT fU fV fW fX fY fZ f[ f\ f] f^ f_ f` fa fb fc fd fe ff fg fh fi fj fk fl fm fn fo fp fq fr fs ft fu fv fw fx fy fz f{ f| e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f~ f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx f f f f f f f f f f f f f f f f f f f f f f f f f f f f g g g g g g g g g g  g  g  g  g  g g g g g g g g g g g g g g g g g g g  g! g" g# g$ g% g& g' g( g) g* g+ g, g- g. g/ g0 g1 g2 g3 g4 g5 g6 g7 g8 g9 g: g; g< g= g> g? g@ gA gB gC gD gE gF gG gH e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx gJ gK gL gM gN gO gP gQ gR gS gT gU gV gW gX gY gZ g[ g\ g] g^ g_ g` ga gb gc gd ge gf gg gh gi gj gk gl gm gn go gp gq gr gs gt gu gv gw gx gy gz g{ g| g} g~ g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g g h h h h h h h h h h  h  h  h  h  h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h  h! h" h# h$ h% h& h' h( h) h* h+ h, h- h. h/ h0 h1 h2 h3 h4 h5 h6 h7 h8 h9 h: h; h< h= h> h? h@ hA hB hC hD hE hF hG hH hI hJ hK hL hM hN hO hP hQ hR hS hT hU hV hW hX hY hZ h[ h\ h] h^ h_ h` ha hb hc hd he hf hg hh hi hj hk hl hm hn ho hp hq hr hs ht hu hv hw hx hy hz e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h| h} h~ h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx h h h h h h h h h h h h h h h h h h h h h h h h h h h h h h i i i i i i i i i i  i  i  i  i  i i i i i i i i i i i i i i i i i i i  i! i" i# i$ i% i& i' i( i) i* i+ i, i- i. i/ i0 i1 i2 i3 i4 i5 i6 i7 i8 i9 i: i; i< i= i> i? i@ iA iB iC iD iE iF e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx iH iI iJ iK iL iM iN iO iP iQ iR iS iT iU iV iW iX iY iZ i[ i\ i] i^ i_ i` ia ib ic id ie if ig ih ii ij ik il im in io ip iq ir is it iu iv iw ix iy iz i{ i| i} i~ i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i i j j j j j j j j j j  j  j  j  j  j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j  j! j" j# j$ j% j& j' j( j) j* j+ j, j- j. j/ j0 j1 j2 j3 j4 j5 j6 j7 j8 j9 j: j; j< j= j> j? j@ jA jB jC jD jE jF jG jH jI jJ jK jL jM jN jO jP jQ jR jS jT jU jV jW jX jY jZ j[ j\ j] j^ j_ j` ja jb jc jd je jf jg jh ji jj jk jl jm jn jo jp jq jr js jt ju jv jw jx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx jz j{ j| j} j~ j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j j k k k k k k k k k k  k  k  k  k  k k k k k k k k k k k k k k k k k k k  k! k" k# k$ k% k& k' k( k) k* k+ k, k- k. k/ k0 k1 k2 k3 k4 k5 k6 k7 k8 k9 k: k; k< k= k> k? k@ kA kB kC kD e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx kF kG kH kI kJ kK kL kM kN kO kP kQ kR kS kT kU kV kW kX kY kZ k[ k\ k] k^ k_ k` ka kb kc kd ke kf kg kh ki kj kk kl km kn ko kp kq kr ks kt ku kv kw kx ky kz k{ k| k} k~ k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k k l l l l l l l l l l  l  l  l  l  l l l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx l l l l l l l l l l l l l l l  l! l" l# l$ l% l& l' l( l) l* l+ l, l- l. l/ l0 l1 l2 l3 l4 l5 l6 l7 l8 l9 l: l; l< l= l> l? l@ lA lB lC lD lE lF lG lH lI lJ lK !lL !lM !lN !lO !lP !lQ !lR !lS !lT !lU "lV "lW "lX "lY "lZ "l[ "l\ "l] "l^ "l_ #l` #la #lb #lc #ld #le #lf #lg #lh #li $lj $lk $ll $lm $ln $lo $lp $lq $lr $ls %lt %lu %lv e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx %lx %ly %lz %l{ %l| %l} &l~ &l &l &l &l &l &l &l &l &l 'l 'l 'l 'l 'l 'l 'l 'l 'l 'l (l (l (l (l (l (l (l (l (l (l )l )l )l )l )l )l )l )l )l )l *l *l *l *l *l *l *l *l *l *l +l +l +l +l +l +l +l +l +l +l ,l ,l ,l ,l ,l ,l ,l ,l ,l ,l -l -l -l -l -l -l -l -l -l -l .l .l .l .l .l .l .l .l .l .l /l /l /l /l /l e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx /l /l /l /l 0l 0l 0l 0l 0l 0l 0l 0l 0l 0l 1l 1l 1l 1l 1l 1l 1l 1l 1l 1l 2l 2l 2l 2l 2l 2l 2l 2l 2l 2l 3m 3m 3m 3m 3m 3m 3m 3m 3m 3m  4m  4m  4m  4m  4m 4m 4m 4m 4m 4m 5m 5m 5m 5m 5m 5m 5m 5m 5m 5m 6m 6m 6m  6m! 6m" 6m# 6m$ 6m% 6m& 6m' 7m( 7m) 7m* 7m+ 7m, 7m- 7m. 7m/ 7m0 7m1 8m2 8m3 8m4 8m5 8m6 8m7 8m8 8m9 8m: 8m; 9m< 9m= 9m> 9m? 9m@ 9mA 9mB e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 9mD 9mE :mF :mG :mH :mI :mJ :mK :mL :mM :mN :mO ;mP ;mQ ;mR ;mS ;mT ;mU ;mV ;mW ;mX ;mY mn >mo >mp >mq >mr >ms >mt >mu >mv >mw ?mx ?my ?mz ?m{ ?m| ?m} ?m~ ?m ?m ?m @m @m @m @m @m @m @m @m @m @m Am Am Am Am Am Am Am Am Am Am Bm Bm Bm Bm Bm Bm Bm Bm Bm Bm Cm Cm Cm Cm Cm Cm Cm Cm Cm e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Dm Dm Dm Dm Dm Dm Dm Dm Em Em Em Em Em Em Em Em Fm Fm Fm Fm Fm Fm Gm Gm Gm Gm Gm Gm Hm Hm Hm Hm Hm Hm Hm Im Im Im Im Im Im Im Jm Jm Jm Jm Jm Jm Km Km Km Km Km Km Km Km Km Km Lm Lm Lm Lm Lm Lm Lm Lm Lm Lm Mm Mm Mm Mm Mm Mm Mm Mm Mm Mm Nm Nm Nm Nm Nm Nm Nm Nm Nn Nn On On On On On On On On  On  On  Pn  Pn  Pn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Pn Pn Pn Pn Pn Pn Qn Qn Qn Qn Qn Qn Qn Qn Qn Rn Rn  Rn! Rn" Rn# Rn$ Rn% Rn& Rn' Sn( Sn) Sn* Sn+ Sn, Sn- Sn. Tn/ Tn0 Tn1 Tn2 Tn3 Tn4 Tn5 Un6 Un7 Un8 Un9 Un: Un; Un< Un= Vn> Vn? Vn@ VnA VnB VnC VnD VnE WnF WnG WnH WnI WnJ XnK XnL XnM XnN XnO YnP YnQ YnR YnS YnT ZnU ZnV ZnW ZnX ZnY ZnZ [n[ [n\ [n] [n^ [n_ [n` \na \nb \nc \nd \ne \nf \ng ]nh ]ni ]nj ]nk ]nl ]nm ]nn ^no ^np _nq _nr _ns _nt e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx _nv _nw _nx _ny _nz `n{ `n| `n} `n~ `n `n `n `n `n `n an an an an an an an an an an bn bn bn bn bn bn bn bn bn bn cn cn cn cn cn cn cn cn cn cn dn dn dn dn dn dn dn dn dn dn en en en en en en en en en en fn fn fn fn fn fn fn fn fn fn gn gn gn gn gn gn gn gn gn gn hn hn hn hn hn hn hn hn hn hn in in in in in in e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx in in in jn jn jn jn jn jn jn jn jn jn kn kn kn kn kn kn kn kn kn kn ln ln ln ln ln ln ln ln ln ln mn mn mn mo mo mo mo mo mo mo no no no  no  no  no  no  no no no oo oo oo oo oo oo oo oo oo oo po po po po po po  po! po" po# po$ qo% qo& qo' qo( qo) qo* qo+ qo, qo- qo. ro/ ro0 ro1 ro2 ro3 ro4 ro5 ro6 ro7 ro8 so9 so: so; so< so= so> so? so@ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx soB toC toD toE toF toG toH toI toJ toK toL uoM uoN uoO uoP uoQ uoR uoS uoT uoU uoV voW voX voY voZ vo[ vo\ vo] vo^ vo_ vo` woa wob woc wod woe xof xog xoh xoi xoj yok yol yom yon yoo yop zoq zor zos zot zou zov {ow {ox {oy {oz {o{ {o| {o} |o~ |o |o |o |o |o |o }o }o }o }o ~o ~o ~o ~o o o o o o o o o o o o o o o o o o o o o o o o o o o e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o o p p p p p p p p p p  p  p  p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p  p! p" p# p$ p% p& p' p( p) p* p+ p, p- p. p/ p0 p1 p2 p3 p4 p5 p6 p7 p8 p9 p: p; p< p= p> p? p@ pA pB pC pD pE pF pG pH pI pJ pK pL pM pN pO pP pQ pR pS pT pU pV pW pX pY pZ p[ p\ p] p^ p_ p` pa pb pc pd pe pf pg ph pi pj pk pl pm pn po pp pq pr e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx pt pu pv pw px py pz p{ p| p} p~ p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p p q q q q q q q q q q  q  q  q  q  q q q q q q q q q q q q q q q q q q q  q! q" q# q$ q% q& q' q( q) q* q+ q, q- q. q/ q0 q1 q2 q3 q4 q5 q6 q7 q8 q9 q: q; q< q= q> e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q@ qA qB qC qD qE qF qG qH qI qJ qK qL qM qN qO qP qQ qR qS qT qU qV qW qX qY qZ q[ q\ q] q^ q_ q` qa qb qc qd qe qf qg qh qi qj qk ql qm qn qo qp qq qr qs qt qu qv qw qx qy qz q{ q| q} q~ q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q q r r r r r r r r r r  r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r  r  r r r r r r r r r r r r r r r r r r r  r! r" r# r$ r% r& r' r( r) r* r+ r, r- r. r/ r0 r1 r2 r3 r4 r5 r6 r7 r8 r9 r: r; r< r= r> r? r@ rA rB rC rD rE rF rG rH rI rJ rK rL rM rN rO rP rQ rR rS rT rU rV rW rX rY rZ r[ r\ r] r^ r_ r` ra rb rc rd re rf rg rh ri rj rk rl rm rn ro rp e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx rr rs rt ru rv rw rx ry rz r{ r| r} r~ r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r r s s s s s s s s s s  s  s  s  s  s s s s s s s s s s s s s s s s s s s  s! s" s# s$ s% s& s' s( s) s* s+ s, s- s. s/ s0 s1 s2 s3 s4 s5 s6 s7 s8 s9 s: s; s< e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s> s? s@ sA sB sC sD sE sF sG sH sI sJ sK sL sM sN sO sP sQ sR sS sT sU sV sW sX sY sZ s[ s\ s] s^ s_ s` sa sb sc sd se sf sg sh si sj sk sl sm sn so sp sq sr ss st su sv sw sx sy sz s{ s| s} s~ s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s s t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t  t  t  t  t t t t t t t t t t t t t t t t t t t  t! t" t# t$ t% t& t' t( t) t* t+ t, t- t. t/ t0 t1 t2 t3 t4 t5 t6 t7 t8 t9 t: t; t< t= t> t? t@ tA tB tC tD tE tF tG tH tI tJ tK tL tM tN tO tP tQ tR tS tT tU tV tW tX tY tZ t[ t\ t] t^ t_ t` ta tb tc td te tf tg th ti tj tk tl tm tn e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx tp tq tr ts tt tu tv tw tx ty tz t{ t| t} t~ t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t t u u u u u u u u u u  u  u  u  u  u u u u u u u u u u u u u u u u u u u  u! u" u# u$ u% u& u' u( u) u* u+ u, u- u. u/ u0 u1 u2 u3 u4 u5 u6 u7 u8 u9 u:E(+7CO[gs,9FS`mz #0=JWdq~(J u;(L 'u(M 1v(N ;vm(O Ev(P Ow9(Q Zw(R dx(S nxk(T xx(U y7(V y(W z(X zi(Y z(Z {5([ {(\ |(] |g(^ |(_ }3(` }(a}(b~e(c~(d$1(e.(f8(gAZ(hK(iT(j]q(kg(lp+(my(n(oB(p(q(rY(s(t(up(v(w*(x(y(zA({(|(}X(~(!(,o(8(A)(K(T(]@(g(p(yW(((n((((( e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx u< u= u> u? u@ uA uB uC uD uE uF uG uH uI uJ uK uL uM uN uO uP uQ uR uS uT uU uV uW uX uY uZ u[ u\ u] u^ u_ u` ua ub uc !ud !ue !uf !ug !uh !ui !uj !uk !ul !um "un "uo "up "uq "ur "us "ut "uu "uv "uw #ux #uy #uz #u{ #u| #u} #u~ #u #u #u $u $u $u $u $u $u $u $u $u $u %u %u %u %u %u %u %u %u %u %u &u &u &u &u &u &u &u &u &u &u 'u e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 'u 'u 'u 'u 'u 'u 'u 'u (u (u (u (u (u (u (u (u (u (u )u )u )u )u )u )u )u )u )u )u *u *u *u *u *u *u *u *u *u *u +u +u +u +u +u +u +u +u +u +u ,u ,u ,u ,u ,u ,u ,u ,u ,u ,u -u -u -u -u -u -u -u -u -u -u .u .u .u .u .u .u .u .u .u .u /u /u /u /u /u /u /u /u /u /u 0u 0u 0u 0u 0u 0u 0v 0v 0v 0v 1v 1v 1v e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx 1v 1v  1v  1v  1v  1v  2v 2v 2v 2v 2v 2v 2v 2v 2v 2v 3v 3v 3v 3v 3v 3v 3v 3v 3v  3v! 4v" 4v# 4v$ 4v% 4v& 4v' 4v( 4v) 4v* 4v+ 5v, 5v- 5v. 5v/ 5v0 5v1 5v2 5v3 5v4 5v5 6v6 6v7 6v8 6v9 6v: 6v; 6v< 6v= 6v> 6v? 7v@ 7vA 7vB 7vC 7vD 7vE 7vF 7vG 7vH 7vI 8vJ 8vK 8vL 8vM 8vN 8vO 8vP 8vQ 8vR 8vS 9vT 9vU 9vV 9vW 9vX 9vY 9vZ 9v[ 9v\ 9v] :v^ :v_ :v` :va :vb :vc :vd :ve :vf :vg ;vh ;vi ;vj ;vk ;vl e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx ;vn ;vo ;vp ;vq v >v >v >v >v >v >v >v >v >v ?v ?v ?v ?v ?v ?v ?v ?v ?v ?v @v @v @v @v @v @v @v @v @v @v Av Av Av Av Av Av Av Av Av Av Bv Bv Bv Bv Bv Bv Bv Bv Bv Bv Cv Cv Cv Cv Cv Cv Cv Cv Cv Cv Dv Dv Dv Dv Dv Dv Dv Dv Dv Dv Ev Ev Ev Ev Ev Ev Ev e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Ev Ev Fv Fv Fv Fv Fv Fv Fv Fv Fv Fv Gv Gv Gv Gv Gv Gv Gv Gv Gv Gv Hv Hv Hv Hv Hv Hv Hv Hv Hv Hv Iv Iv Iv Iv Iv Iv Iv Iv Iv Iv Jv Jv Jw Jw Jw Jw Jw Jw Jw Jw Kw Kw  Kw  Kw  Kw  Kw  Kw Kw Kw Kw Lw Lw Lw Lw Lw Lw Lw Lw Lw Lw Mw Mw Mw Mw Mw  Mw! Mw" Mw# Mw$ Mw% Nw& Nw' Nw( Nw) Nw* Nw+ Nw, Nw- Nw. Nw/ Ow0 Ow1 Ow2 Ow3 Ow4 Ow5 Ow6 Ow7 Ow8 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Pw: Pw; Pw< Pw= Pw> Pw? Pw@ PwA PwB PwC QwD QwE QwF QwG QwH QwI QwJ QwK QwL QwM RwN RwO RwP RwQ RwR RwS RwT RwU RwV RwW SwX SwY SwZ Sw[ Sw\ Sw] Sw^ Sw_ Sw` Swa Twb Twc Twd Twe Twf Twg Twh Twi Twj Twk Uwl Uwm Uwn Uwo Uwp Uwq Uwr Uws Uwt Uwu Vwv Vww Vwx Vwy Vwz Vw{ Vw| Vw} Vw~ Vw Ww Ww Ww Ww Ww Ww Ww Ww Ww Ww Xw Xw Xw Xw Xw Xw Xw Xw Xw Xw Yw Yw Yw Yw Yw Yw Yw Yw Yw Yw Zw e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx Zw Zw Zw Zw Zw Zw Zw Zw [w [w [w [w [w [w [w [w [w [w \w \w \w \w \w \w \w \w \w \w ]w ]w ]w ]w ]w ]w ]w ]w ]w ]w ^w ^w ^w ^w ^w ^w ^w ^w ^w ^w _w _w _w _w _w _w _w _w _w _w `w `w `w `w `w `w `w `w `w `w aw aw aw aw aw aw aw aw aw aw bw bw bw bw bw bw bw bw bw bw cw cw cw cw cw cw cw cw cx cx dx dx dx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx dx dx dx dx  dx  dx  ex  ex  ex ex ex ex ex ex ex ex fx fx fx fx fx fx fx fx fx fx gx  gx! gx" gx# gx$ gx% gx& gx' gx( gx) hx* hx+ hx, hx- hx. hx/ hx0 hx1 hx2 hx3 ix4 ix5 ix6 ix7 ix8 ix9 ix: ix; ix< ix= jx> jx? jx@ jxA jxB jxC jxD jxE jxF jxG kxH kxI kxJ kxK kxL kxM kxN kxO kxP kxQ lxR lxS lxT lxU lxV lxW lxX lxY lxZ lx[ mx\ mx] mx^ mx_ mx` mxa mxb mxc mxd mxe nxf nxg nxh nxi nxj e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx nxl nxm nxn nxo oxp oxq oxr oxs oxt oxu oxv oxw oxx oxy pxz px{ px| px} px~ px px px px px qx qx qx qx qx qx qx qx qx qx rx rx rx rx rx rx rx rx rx rx sx sx sx sx sx sx sx sx sx sx tx tx tx tx tx tx tx tx tx tx ux ux ux ux ux ux ux ux ux ux vx vx vx vx vx vx vx vx vx vx wx wx wx wx wx wx wx wx wx wx xx xx xx xx xx xx xx e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx xx xx yx yx yx yx yx yx yx yx yx yx zx zx zx zx zx zx zx zx zx zx {x {x {x {x {x {x {x {x {x {x |x |x |x |x |x |x |x |x |x |x }x }x }x }x }y }y }y }y }y }y ~y ~y ~y ~y  ~y  ~y  ~y  ~y  ~y ~y y y y y y y y y y y y y y y y y y  y! y" y# y$ y% y& y' y( y) y* y+ y, y- y. y/ y0 y1 y2 y3 y4 y5 y6 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y8 y9 y: y; y< y= y> y? y@ yA yB yC yD yE yF yG yH yI yJ yK yL yM yN yO yP yQ yR yS yT yU yV yW yX yY yZ y[ y\ y] y^ y_ y` ya yb yc yd ye yf yg yh yi yj yk yl ym yn yo yp yq yr ys yt yu yv yw yx yy yz y{ y| y} y~ y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y y z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z  z  z  z  z  z z z z z z z z z z z z z z z z z z z  z! z" z# z$ z% z& z' z( z) z* z+ z, z- z. z/ z0 z1 z2 z3 z4 z5 z6 z7 z8 z9 z: z; z< z= z> z? z@ zA zB zC zD zE zF zG zH zI zJ zK zL zM zN zO zP zQ zR zS zT zU zV zW zX zY zZ z[ z\ z] z^ z_ z` za zb zc zd ze zf zg zh e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx zj zk zl zm zn zo zp zq zr zs zt zu zv zw zx zy zz z{ z| z} z~ z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z z { { { { { { { { { {  {  {  {  {  { { { { { { { { { { { { { { { { { { {  {! {" {# {$ {% {& {' {( {) {* {+ {, {- {. {/ {0 {1 {2 {3 {4 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx {6 {7 {8 {9 {: {; {< {= {> {? {@ {A {B {C {D {E {F {G {H {I {J {K {L {M {N {O {P {Q {R {S {T {U {V {W {X {Y {Z {[ {\ {] {^ {_ {` {a {b {c {d {e {f {g {h {i {j {k {l {m {n {o {p {q {r {s {t {u {v {w {x {y {z {{ {| {} {~ { { { { { { { { { { { { { { { { { { { { { { { { { { { { e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { { | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | |  |  |  |  |  | | | | | | | | | | | | | | | | | | |  |! |" |# |$ |% |& |' |( |) |* |+ |, |- |. |/ |0 |1 |2 |3 |4 |5 |6 |7 |8 |9 |: |; |< |= |> |? |@ |A |B |C |D |E |F |G |H |I |J |K |L |M |N |O |P |Q |R |S |T |U |V |W |X |Y |Z |[ |\ |] |^ |_ |` |a |b |c |d |e |f e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx |h |i |j |k |l |m |n |o |p |q |r |s |t |u |v |w |x |y |z |{ || |} |~ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | } } } } } } } } } }  }  }  }  }  } } } } } } } } } } } } } } } } } } }  }! }" }# }$ }% }& }' }( }) }* }+ }, }- }. }/ }0 }1 }2 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx }4 }5 }6 }7 }8 }9 }: }; }< }= }> }? }@ }A }B }C }D }E }F }G }H }I }J }K }L }M }N }O }P }Q }R }S }T }U }V }W }X }Y }Z }[ }\ }] }^ }_ }` }a }b }c }d }e }f }g }h }i }j }k }l }m }n }o }p }q }r }s }t }u }v }w }x }y }z }{ }| }} }~ } } } } } } } } } } } } } } } } } } } } } } } } } } e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } } }}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}}} e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~~~ ~ ~ ~ ~ ~~~~~~~~~~~~~~~~~~~ ~!~"~# ~$ ~% ~& ~' ~( ~) ~* ~+ ~, ~- ~. ~/ ~0 ~1 ~2 ~3 ~4 ~5 ~6 ~7 ~8 ~9 ~: ~; ~< ~= ~> ~? ~@ ~A ~B ~C ~D ~E ~F ~G ~H ~I ~J ~K ~L ~M ~N ~O ~P ~Q ~R ~S ~T ~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~c~d e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~f~g~h~i~j~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~z~{~|~}~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~               !!!!!!!!!!""""" "!"""#"$"%#&#'#(#)#*#+#,#-#.#/$0 e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx$2$3$4$5$6$7$8$9%:%;%<%=%>%?%@%A%B%C&D&E&F&G&H&I&J&K&L&M'N'O'P'Q'R'S'T'U'V'W(X(Y(Z([(\(](^(_(`(a)b)c)d)e)f)g)h)i)j)k*l*m*n*o*p*q*r*s*t*u+v+w+x+y+z+{+|+}+~+,,,,,,,,,,----------... e (08@HPX`hpx (08@HPX`hpx (08@HPX`hpx......//////////0000000000111111111122222222223333333333444444444455555555556666666666777777777788888 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy888899999999 9 9 : : ::::::::;;;;;;;;;;< <!<"<#<$<%<&<'<(<)=*=+=,=-=.=/=0=1=2=3>4>5>6>7>8>9>:>;><>=?>???@?A?B?C?D?E?F?G@H@I@J@K@L@M@N@O@P@QARASATAUAVAWAXAY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyA[B\B]B^B_B`BaBbBcBdBeCfCgChCiCjCkClCmCnCoDpDqDrDsDtDuDvDwDxDyEzE{E|E}E~EEEEEFFFFFFFFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSS S S S S SSTTTT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTTTTUUUUUUU U!U"U#V$V%V&V'V(V)V*V+V,V-W.W/W0W1W2W3W4W5W6W7X8X9X:X;X<X=X>X?X@XAYBYCYDYEYFYGYHYIYJYKZLZMZNZOZPZQZRZSZTZU[V[W[X[Y[Z[[[\[][^[_\`\a\b\c\d\e\f\g\h\i]j]k]l]m]n]o]p \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]r]s^t^u^v^w^x^y^z^{^|^}_~_________``````````aaaaaaaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffff \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllll m m m m mmmmmmnnnnnnnnnnooo o!o"o#o$o%o&o'p(p)p* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyp,p-p.p/p0p1q2q3q4q5q6q7q8q9q:q;r<r=r>r?r@rArBrCrDrEsFsGsHsIsJsKsLsMsNsOtPtQtRtStTtUtVtWtXtYuZu[u\u]u^u_u`uaubucvdvevfvgvhvivjvkvlvmwnwowpwqwrwswtwuwvwwxxxyxzx{x|x}x~xxxyyyyyy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'() \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R STUVW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy         ! !!!! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!""""""""""# #!#"###$#%#&#'#(#)$*$+$,$-$.$/$0%1%2%3%4%5%6%7&8&9&:&;&<&=&>&?'@'A'B'C'D'E'F'G(H(I(J(K(L(M(N(O(P)Q)R)S)T)U)V)W)X)Y*Z*[*\*]*^*_*`+a+b+c+d+e+f+g,h,i,j,k,l,m,n \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-p-q-r-s-t-u-v-w.x.y.z.{.|.}.~../////////000000111111222222233333334444444455555555666666666677777777778888 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>> > > > > ??????????@@@@@@@@@ @!A"A#A$A%A&A'A( \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyA*A+B,B-B.B/B0B1B2B3B4B5C6C7C8C9C:C;C<C=C>C?D@DADBDCDDDEDFDGDHDIEJEKELEMENEOEPEQERESFTFUFVFWFXFYFZF[F\F]G^G_G`GaGbGcGdGeGfGgHhHiHjHkHlHmHnHoHpHqIrIsItIuIvIwIxIyIzI{J|J}J~JJJJJJJ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTTTTTUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXX X X X X XXYYYYYYYYYYZZZZZZZ Z!Z"Z#[$[%[&['[([)[*[+[,[-\.\/\0\1\2\3\4\5\6\7]8]9]:];]<]=]>]? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]A^B^C^D^E^F^G^H^I^J^K_L_M_N_O_P_Q_R_S_T_U`V`W`X`Y`Z`[`\`]`^`_a`aaabacadaeafagahaibjbkblbmbnbobpbqbrbsctcucvcwcxcyczc{c|c}d~dddddddddeeeeeeeeeeffffffffffg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpygggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnnoooooooooopppp \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpypppppqqqqqqqqqq r r r r rrrrrrssssssssssttt t!t"t#t$t%t&t'u(u)u*u+u,u-u.u/u0u1v2v3v4v5v6v7v8v9v:v;w<w=w>w?w@wAwBwCwDwExFxGxHxIxJxKxLxMxNxOyPyQyRySyTyUyV \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyXyYzZz[z\z]z^z_z`zazbzc{d{e{f{g{h{i{j{k{l{m|n|o|p|q|r|s|t|u|v|w}x}y}z}{}|}}}~}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&' \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=> \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~C((5BO\iv,9FS`mz #0=JWdq~(((V(((m(('((!(*>(3(=(FU(O(X(cl(o(z&(((=(((T(((k((%(((<(((S(!(+ (4j(=(G$(P(Y(b;(l(u(~R(( (i((#(((:(((Q(( (h(("( (*(39(< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTU \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                  !"#$%& \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy          ! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!!!!!!""""""""""##########$$$$$$$$$$%% % % % % %%%%&&&&&&&&&&''''' '!'"'#'$'%(&('((()(*(+(,(-(.(/)0)1)2)3)4)5)6)7)8)9*:*;*<*= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*?*@*A*B*C+D+E+F+G+H+I+J+K+L+M,N,O,P,Q,R,S,T,U,V,W-X-Y-Z-[-\-]-^-_-`-a.b.c.d.e.f.g.h.i.j.k/l/m/n/o/p/q/r/s/t/u0v0w0x0y0z0{0|0}0~0111111111122222222223333333 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy33444444444455555555556666666666777777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=========>>>>>>>> > > ? ? ????????@@@@@@@@@@A A!A"A#A$A%A&A'A(A)B*B+B,B-B.B/B0B1B2B3C4C5C6C7C8C9C:C;C<C=D>D?D@DADBDCDDDEDFDGEHEIEJEKELEMENEOEPEQFRFSFT \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFVFWFXFYFZF[G\G]G^G_G`GaGbGcGdGeHfHgHhHiHjHkHlHmHnHoIpIqIrIsItIuIvIwIxIyJzJ{J|J}J~JJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOO \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXX X X X X X \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYYYYYYYYYYZZZZZZZ Z!Z"Z#[$[%[&['[([)[*[+[,[-\.\/\0\1\2\3\4\5\6\7]8]9]:];]<]=]>]?]@]A^B^C^D^E^F^G^H^I^J^K_L_M_N_O_P_Q_R_S_T_U`V`W`X`Y`Z`[`\a]a^a_a`aaabacbdbebfbgbhbibjbk \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpycmcncocpcqcrcsdtdudvdwdxdydzd{d|e}e~eeeeeeefffffffggggggghhhhhhhhiiiiiiiijjjjjjkkkkkklllllllmmmmmmmnnnnnnnnooo \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyooooppppppqqqqqqrrrrrrrsssssssttttttttttuuuuuuuuuuvvvvvvvvvvwwww w w w w wwxxxxxxxxxxyyyyyyy y!y"y#z$z% \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz'z(z)z*z+z,z-{.{/{0{1{2{3{4{5{6{7|8|9|:|;|<|=|>|?|@|A}B}C}D}E}F}G}H}I}J}K~L~M~N~O~P~Q~R~S~T~UVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghij \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:; \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                                                   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQR \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~          !!!!!!!! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((())))))))))******** * * + \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy++++++++,,,,,,,,,,- -!-"-#-$-%-&-'-(-).*.+.,.-.../.0.1.2.3/4/5/6/7/8/9/:/;/</=0>0?0@0A0B0C0D0E0F0G1H1I1J1K1L1M1N1O1P1Q2R2S2T2U2V2W2X2Y2Z2[3\3]3^3_3`3a3b3c3d3e4f4g4h4i \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy4k4l4m4n4o5p5q5r5s5t5u5v5w5x5y6z6{6|6}6~66666777777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<======= \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy==>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDD D D D D DDEEEEEEEEEEFFFFFFF F!F"F# \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyG%G&G'G(G)G*G+G,G-H.H/H0H1H2H3H4H5H6H7I8I9I:I;I<I=I>I?I@IAJBJCJDJEJFJGJHJIJJJKKLKMKNKOKPKQKRKSKTKULVLWLXLYLZL[L\L]L^L_M`MaMbMcMdMeMfMgMhMiNjNkNlNmNnNoNpNqNrNsOtOuOvOwOxOyOzO{O|O}P~PP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPPPPPPQQQQQQQQQQRRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]] ^ ^ ^ ^ ^^^^^^__________``` `!`"`#`$`%`&`'a(a)a*a+a,a-a.a/a0a1b2b3b4b5b6b7b8b9b: \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyc<c=c>c?c@cAcBcCcDcEdFdGdHdIdJdKdLdMdNdOePeQeReSeTeUeVeWeXeYfZf[f\f]f^f_f`fafbfcgdgegfggghgigjgkglgmhnhohphqhrhshthuhvhwixiyizi{i|i}i~iiijjjjjjjjjjkkkkkkkkkkll \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpylllllllmmmmmmmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssssttttttttttuuuuu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuuuuvvvvvvvvvvwwwwww w w w w xxxxxxxxxxyyyyyyyyy y!z"z#z$z%z&z'z(z)z*z+{,{-{.{/{0{1{2{3{4{5|6|7|8|9|:|;|<|=|>|?}@}A}B}C}D}E}F}G}H}I~J~K~L~M~N~O~P~Q \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~STUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefgh \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOP \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy   !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefg \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyijklmnopqrstuvwxyz{|}~                                                   \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      ! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw x y z { | } ~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy  !!!!!!!!!!""""""""""##########$$$$$$$$$$%%%%%%%%%%&&&&&&&&&&''''''''''(((((((((()))))))))) \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*********++++++++++,,,,,,,,,,----------...... . . . . //////////000000000 0!1"1#1$1%1&1'1(1)1*1+2,2-2.2/202122232425363738 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy3:3;3<3=3>3?4@4A4B4C4D4E4F4G4H4I5J5K5L5M5N5O5P5Q5R5S6T6U6V6W6X6Y6Z6[6\6]7^7_7`7a7b7c7d7e7f7g8h8i8j8k8l8m8n8o8p8q9r9s9t9u9v9w9x9y9z9{:|:}:~:::::::;;;;;;;;;;<<<<<< \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<<<==========>>>>>>>>>>??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFFFFFFFFFFGGGGGGGGGGHH H H H H HHHHIIIIIIIIIIJJJJJ J!J"J#J$J%K&K'K(K)K*K+K,K-K.K/L0L1L2L3L4L5L6L7L8L9M:M;M<M=M>M?M@MAMBMCNDNENFNGNHNINJNKNLNMONOOC)(5BO\iv,9FS`mz #0=JWdq~(OP(X(a (kg(t(}!(~((8(((O(( (f(( (}((7(((#N(,(5(?e(H(Q([|(d(m6(v((M(((d((({()5)))L))) c)) ) .z) 7) @4) I) S)\K)e)o)xb)))y))3)))J \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOQOROSOTOUOVOWPXPYPZP[P\P]P^P_P`PaQbQcQdQeQfQgQhQiQjQkRlRmRnRoRpRqRrRsRtRuSvSwSxSySzS{S|S}S~STTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaa \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpya b b bbbbbbbbccccccccccd d!d"d#d$d%d&d'd(d)e*e+e,e-e.e/e0e1e2e3f4f5f6f7f8f9f:f;f<f=g>g?g@gAgBgCgDgEgFgGhHhIhJhKhLhMhNhOhPhQiRiSiTiUiViWiXiYiZi[j\j]j^j_j`jajbjcjdjekf \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykhkikjkkklkmknkolplqlrlsltlulvlwlxlymzm{m|m}m~mmmmmnnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrsssssssssstttt \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{ { { { { {{||||||||||}}}}}}} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}"}#~$~%~&~'~(~)~*~+~,~-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|} \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234567 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy     !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcde \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy89:;<=>?@ABCDEFG H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x yz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,- . / 0 1 2 3 4 5 6 7!8!9!:!;!<!=!>!?!@!A"B"C"D"E"F"G"H"I"J"K#L#M \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy#O#P#Q#R#S#T#U$V$W$X$Y$Z$[$\$]$^$_%`%a%b%c%d%e%f%g%h%i&j&k&l&m&n&o&p&q&r&s't'u'v'w'x'y'z'{'|'}(~((((((((())))))))))**********++++++++++,,,,, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,,,,----------..........//////////0000000000111111111122222222223333333333444444444455555555 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy5 6 6 6 6 6666667777777777888 8!8"8#8$8%8&8'9(9)9*9+9,9-9.9/9091:2:3:4:5:6:7:8:9:::;;<;=;>;?;@;A;B;C;D;E<F<G<H<I<J<K<L<M<N<O=P=Q=R=S=T=U=V=W=X=Y>Z>[>\>]>^>_>`>a>b>c?d \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?f?g?h?i?j?k?l?m@n@o@p@q@r@s@t@u@v@wAxAyAzA{A|A}A~AAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEEEEEFFFFFFFFFFGGGGGGGGGGHHHH \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOO O O O O PPPPPPPPPPQQQQQQQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyQ Q!R"R#R$R%R&R'R(R)R*R+S,S-S.S/S0S1S2S3S4S5T6T7T8T9T:T;T<T=T>T?U@UAUBUCUDUEUFUGUHUIVJVKVLVMVNVOVPVQVRVSWTWUWVWWWXWYWZW[W\W]X^X_X`XaXbXcXdXeXfXgYhYiYjYkYlYmYnYoYpYqZrZsZtZuZvZwZxZyZzZ{ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[}[~[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________``````````aaaaaaaaaabbbbbbbbbbccccccccccddd \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhhii i i i i iiiijjjjjjjjjjkkkkk k!k"k#k$k%l&l'l(l)l*l+l,l-l.l/m0m1m2m3m4m5 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpym7m8m9n:n;n<n=n>n?n@nAnBnCoDoEoFoGoHoIoJoKoLoMpNpOpPpQpRpSpTpUpVpWqXqYqZq[q\q]q^q_q`qarbrcrdrerfrgrhrirjrkslsmsnsospsqsrssstsutvtwtxtytzt{t|t}t~tuuuuuuuuuuvvvvvvvvv \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywwwwwwwwwwxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKL \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./01234 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJK \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy d e f g h i j k l m n o p q r s t u v w x yz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy         \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy    !!"!#"$"%#&#'#($)$*$+%,%-%.%/&0&1&2&3'4'5'6'7'8'9':';'<'=(>(?(@(A(B(C(D(E(F(G)H)I)J)K)L)M)N)O)P)Q*R*S*T*U*V*W*X*Y*Z*[+\+]+^+_+`+a+b+c+d+e,f,g,h,i,j,k,l,m,n,o-p-q-r-s-t-u-v-w-x-y \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy.{.|.}.~.....//////////0000000000111111111122222222223333333333444444444455555555556666666666777 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy77777788888888889999999999::::::::::;;;;;;;;;;<<<< < < < < <<==========>>>>>>> >!>">#?$?%?&?'?(?)?*?+?,?-@.@/@0@1@2@3 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy@5@6@7A8A9A:A;A<A=A>A?A@AABBBCBDBEBFBGBHBIBJBKCLCMCNCOCPCQCRCSCTCUDVDWDXDYDZD[D\D]D^D_E`EaEbEcEdEeEfEgEhEiFjFkFlFmFnFoFpFqFrFsGtGuGvGwGxGyGzG{G|G}H~HHHHHHHHHIIIIIIIII \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQRRRRRRRRRRSS \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpySSSSSSSTTTTTTTTTTUUUUUUUUUU V V V V VVVVVVWWWWWWWWWWXXX X!X"X#X$X%X&X'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;[<[=[>[?[@[A[B[C[D[E\F\G\H\I\J \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy\L\M\N\O]P]Q]R]S]T]U]V]W]X]Y^Z^[^\^]^^^_^`^a^b^c_d_e_f_g_h_i_j_k_l_m`n`o`p`q`r`s`t`u`v`waxayaza{a|a}a~aaabbbbbbbbbbccccccccccddddddddddeeeeeeee \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyeffffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmmmnnnnnnnnnno \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyoooo o o o o ppppppppppqqqqqqqqq q!r"r#r$r%r&r'r(r)r*r+s,s-s.s/s0s1s2s3s4s5t6t7t8t9t:t;t<t=t>t?u@uAuBuCuDuEuFuGuHuIvJvKvLvMvNvOvPvQvRvSwTwUwVwWwXwYwZw[w\w]x^x_x`xa \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyxcxdxexfxgyhyiyjykylymynyoypyqzrzsztzuzvzwzxzyzzz{{|{}{~{{{{{{{||||||||||}}}}}}}}}}~~~~~~~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./012 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyC)_(5BO\iv,9FS`mz #0=JWdq~))a))) x)!)" 2)#Ï)$!)%*I)&<Ħ)'E)(O`))XŽ)*a)+jw),t)-}1).ǎ)/)0H)1ȥ)2)3_)4ɼ)5)6v)7)80)9ˍ):);G)< ̤)=)>^)?*ͻ)@4)A=u)BF)CO/)DYό)Eb)FkF)GuУ)H~)I])JѺ)K)Lt)M)N.)OӋ)P)QE)RԢ)S)T\)Uչ)V)W s)X)Y-)Z)׊)[2)\;D)]Dء)^N \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_` \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyyz{|}~€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy                          ! " # $ % & ' ( ) * + , - . / 0 1 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy 3 4 5 6 7 8 9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyÐÑÒÓÔÕÖרÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ          !!!!!! \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy!!!""""""""""##########$$$$$$ $ $ $ $ %%%%%%%%%%&&&&&&&&& &!'"'#'$'%'&'''(')'*'+(,(-(.(/(0(1(2(3(4(5)6)7)8)9):);)<)=)>)?*@*A*B*C*D*E*F*G*H \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy+J+K+L+M+N+O+P+Q+R+S,T,U,V,W,X,Y,Z,[,\,]-^-_-`.a.b.c/d/e/f/g0h0i0j0k1l1m1n1o1p1q2r2s2t2u2v2w3x4y5z5{6|6}7~77Ā8ā8Ă8ă9Ą9ą9Ć9ć9Ĉ9ĉ9Ċ9ċ9Č9č:Ď:ď:Đ:đ:Ē:ē:Ĕ:ĕ:Ė:ė;Ę;ę;Ě;ě;Ĝ;ĝ;Ğ;ğ;Ġ;ġ<Ģ<ģ<Ĥ<ĥ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy<ħ<Ĩ<ĩ<Ī<ī=Ĭ=ĭ=Į=į=İ=ı=IJ=ij=Ĵ=ĵ>Ķ>ķ>ĸ>Ĺ>ĺ>Ļ>ļ>Ľ>ľ>Ŀ??????????@@@@@@@@@@AAAAAAAAAABBBBBBBBBBCCCCCCCCCCDDDDDDDDDDEEEEEEE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEEFFFF F F F F FFGGGGGGGGGGHHHHHHH H!H"H#I$I%I&I'I(I)I*I+I,I-J.J/J0J1J2J3J4J5J6J7K8K9K:K;K<K=K>K?K@KALBLCLDLELFLGLHLILJLKMLMMMNMOMPMQMRMSMTMUNVNWNXNYNZN[N\N]N^N_ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyOaObOcOdOeOfOgOhOiPjPkPlPmPnPoPpPqPrPsQtQuQvQwQxQyQzQ{Q|Q}R~RRŀRŁRłRŃRńRŅRņRŇSňSʼnSŊSŋSŌSōSŎSŏSŐSőTŒTœTŔTŕTŖTŗTŘTřTŚTśUŜUŝUŞUşUŠUšUŢUţUŤUťVŦVŧVŨVũVŪVūVŬVŭVŮVůWŰWűWŲWųWŴWŵWŶWŷWŸWŹXźXŻXż \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyXžXſXXXXYYYYYYYYYYZZZZZZZZZZ[[[[[[[[[[\\\\\\\\\\]]]]]]]]]]^^^^^^^^^^__________ ` ` ` ` ``````aaaaaa \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyaaabbb b!b"b#b$b%b&b'c(c)c*c+c,c-c.c/c0c1d2d3d4d5d6d7d8d9d:d;e<e=e>e?e@eAeBeCeDeEfFfGfHfIfJfKfLfMfNfOgPgQgRgSgTgUgVgWgXgYhZh[h\h]h^h_h`hahbhcidieifigihiiijikilimjnjojpjqjrjsjtjujv \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykxkykzk{k|k}k~kkƀkƁlƂlƃlƄlƅlƆlƇlƈlƉlƊlƋmƌmƍmƎmƏmƐmƑmƒmƓmƔmƕnƖnƗnƘnƙnƚnƛnƜnƝnƞnƟoƠoơoƢoƣoƤoƥoƦoƧoƨoƩpƪpƫpƬpƭpƮpƯpưpƱpƲpƳqƴqƵqƶqƷqƸqƹqƺqƻqƼqƽrƾrƿrrrrrrrrsssssssssstt \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpytttttttuuuuuuuuuuvvvvvvvvvvwwwwwwwwwwxxxxxxxxxxyyyyyy y y y y zzzzzzzzzz{{{{{{{{{ {!|"|#|$|%|&|'|(|)|*|+},}-}.}/}0 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy}2}3}4}5~6~7~8~9~:~;~<~=~>~?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ǀǁǂǃDŽDždžLJLjljNJNjnjǍ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyǏǐǑǒǓǔǕǖǗǘǙǚǛǜǝǞǟǠǡǢǣǤǥǦǧǨǩǪǫǬǭǮǯǰDZDzdzǴǵǶǷǸǹǺǻǼǽǾǿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFG \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ȀȁȂȃȄȅȆȇȈȉȊȋȌȍȎȏȐȑȒȓȔȕȖȗȘșȚțȜȝȞȟȠȡȢȣȤ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyȦȧȨȩȪȫȬȭȮȯȰȱȲȳȴȵȶȷȸȹȺȻȼȽȾȿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`abcdefghijklmnopqrstuvwxyz{|}~ɀɁɂɃɄɅɆɇɈɉɊɋɌɍɎɏɐɑɒɓɔɕɖɗɘəɚɛɜɝɞɟɠɡɢɣɤɥɦɧɨɩɪɫɬɭɮɯɰɱɲɳɴɵɶɷɸɹɺɻ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyɽɾɿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstu \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpywxyz{|}~ʀʁʂʃʄʅʆʇʈʉʊʋʌʍʎʏʐʑʒʓʔʕʖʗʘʙʚʛʜʝʞʟʠʡʢʣʤʥʦʧʨʩʪʫʬʭʮʯʰʱʲʳʴʵʶʷʸʹʺʻʼʽʾʿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ˀˁ˂˃˄˅ˆˇˈˉˊˋˌ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyˎˏːˑ˒˓˔˕˖˗˘˙˚˛˜˝˞˟ˠˡˢˣˤ˥˦˧˨˩˪˫ˬ˭ˮ˯˰˱˲˳˴˵˶˷˸˹˺˻˼˽˾˿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~̡̢̛̖̗̘̙̜̝̞̟̠̣̀́̂̃̄̅̆̇̈̉̊̋̌̍̎̏̐̑̒̓̔̕̚ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy ̥ ̦ ̧ ̨ ̩ ̪ ̫ ̬ ̭ ̮ ̯ ̰ ̱ ̲ ̳ ̴ ̵ ̶ ̷ ̸ ̹ ̺ ̻ ̼ ̽ ̾ ̿                       \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\] \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy_`abcdefghijklmnopqrstuvwxy z { |!}!~!"̀"́"͂"̓"̈́#ͅ#͆#͇#͈#͉$͊%͋&͌&͍&͎&͏&͐&͑&͒&͓&͔&͕'͖'͗'͘'͙'͚'͛'͜'͝'͞'͟(͠(͡(͢(ͣ(ͤ(ͥ(ͦ(ͧ(ͨ(ͩ)ͪ)ͫ)ͬ)ͭ)ͮ)ͯ)Ͱ)ͱ)Ͳ)ͳ*ʹ*͵*Ͷ*ͷ*͸*͹*ͺ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy*ͼ*ͽ+;+Ϳ++++++++,,,,,,,,,,----------..........//////////00000000001111111111222222 2 2 2 2 3333333333 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy44444444 4!5"5#5$5%5&5'5(5)5*5+6,6-6.6/606162636465767778797:7;7<7=7>7?8@8A8B8C8D8E8F8G8H8I9J9K9L9M9N9O9P9Q9R9S:T:U:V:W:X:Y:Z:[:\:];^;_;`;a;b;c;d;e;f;g<h<i<j<k<l<m<n<o<p<q=r=s=t \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy=v=w=x=y=z={>|>}>~>>΀>΁>΂>΃>΄>΅?Ά?·?Έ?Ή?Ί?΋?Ό?΍?Ύ?Ώ@ΐ@Α@Β@Γ@Δ@Ε@Ζ@Η@Θ@ΙAΚAΛAΜAΝAΞAΟAΠAΡA΢AΣBΤBΥBΦBΧBΨBΩBΪBΫBάBέCήCίCΰCαCβCγCδCεCζCηDθDιDκDλDμDνDξDοDDEEEEEEEEEEFFFFFF \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFFFGGGGGGGGGGHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLL L L L L LLLLMMMMMMMMMMNNNNN N!N"N#N$N%O&O'O(O)O*O+O,O-O. \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyP0P1P2P3P4P5P6P7P8P9Q:Q;Q<Q=Q>Q?Q@QAQBQCRDRERFRGRHRIRJRKRLRMSNSOSPSQSRSSSTSUSVSWTXTYTZT[T\T]T^T_T`TaUbUcUdUeUfUgUhUiUjUkVlVmVnVoVpVqVrVsVtVuWvWwWxWyWzW{W|W}W~WXπXρXςXσXτXυXφXχXψXωYϊYϋ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYύYώYϏYϐYϑYϒYϓZϔZϕZϖZϗZϘZϙZϚZϛZϜZϝ[Ϟ[ϟ[Ϡ[ϡ[Ϣ[ϣ[Ϥ[ϥ[Ϧ[ϧ\Ϩ\ϩ\Ϫ\ϫ\Ϭ\ϭ\Ϯ\ϯ\ϰ\ϱ]ϲ]ϳ]ϴ]ϵ]϶]Ϸ]ϸ]Ϲ]Ϻ]ϻ^ϼ^Ͻ^Ͼ^Ͽ^^^^^^__________``````````aaaaaaaaaabbbbb \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpybbbbccccccccccddddddddddeeeeeeee e e f f ffffffffggggggggggh h!h"h#h$h%h&h'h(h)i*i+i,i-i.i/i0i1i2i3j4j5j6j7j8j9j:j;j<j=k>k?k@kAkBkCkDkE \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpykGlHlIlJlKlLlMlNlOlPlQmRmSmTmUmVmWmXmYmZm[n\n]n^n_n`nanbncndneofogohoiojokolomonoopppqprpsptpupvpwpxpyqzq{q|q}q~qqЀqЁqЂqЃrЄrЅrІrЇrЈrЉrЊrЋrЌrЍsЎsЏsАsБsВsГsДsЕsЖsЗtИtЙtКtЛtМtНtОtПtРtСuТ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuФuХuЦuЧuШuЩuЪuЫvЬvЭvЮvЯvаvбvвvгvдvеwжwзwиwйwкwлwмwнwоwпxxxxxxxxxxyyyyyyyyyyzzzzzzzzzz{{{{{{{{{{||||||||||}}}}}}}}}}~~~~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy~~~~~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy^_`abcdefghijklmnopqrstuvwxyz{|}~рстуфхцчшщъыьэюяѐёђѓєѕіїјљњћќѝўџѠѡѢѣѤѥѦѧѨѩѪѫѬѭѮѯѰѱѲѳѴѵѶѷѸѹ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyѻѼѽѾѿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrs \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyuvwxyz{|}~Ҁҁ҂҃҄҅҆҇҈҉ҊҋҌҍҎҏҐґҒғҔҕҖҗҘҙҚқҜҝҞҟҠҡҢңҤҥҦҧҨҩҪҫҬҭҮүҰұҲҳҴҵҶҷҸҹҺһҼҽҾҿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,- \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy/0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ӀӁӂӃӄӅӆӇӈӉӊ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyӌӍӎӏӐӑӒӓӔӕӖӗӘәӚӛӜӝӞӟӠӡӢӣӤӥӦӧӨөӪӫӬӭӮӯӰӱӲӳӴӵӶӷӸӹӺӻӼӽӾӿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCD \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ԀԁԂԃԄԅԆԇԈԉԊԋԌԍԎԏԐԑԒԓԔԕԖԗԘԙԚԛԜԝԞԟԠԡ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyԣԤԥԦԧԨԩԪԫԬԭԮԯ԰ԱԲԳԴԵԶԷԸԹԺԻԼԽԾԿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy]^_`abcdefghijklmnopqrstuvwxyz{|}~ՀՁՂՃՄՅՆՇՈՉՊՋՌՍՎՏՐՑՒՓՔՕՖ՗՘ՙ՚՛՜՝՞՟ՠաբգդեզէըթժիլխծկհձղճմյնշո \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyպջռսվտ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi j k l m n o p q r \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy t u v w x y z { | } ~  ր ց ւ փ ք օ ֆ և ֈ ։ ֊ ֋ ֌ ֍ ֎ ֏ ֐ ֑ ֒ ֓ ֔ ֕ ֖ ֗ ֘ ֙ ֚ ְֱֲֳִֵֶַָֹֺֻּֽ֛֢֣֤֥֦֧֪֭֮֜֝֞֟֠֡֨֩֫֬֯־ֿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+, \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy./ 0 1 2 3 4 5 6 7 8 9!:!;!<!=!>!?!@!A!B!C"D"E"F"G"H"I"J"K"L"M#N#O#P#Q#R#S#T#U#V#W$X$Y$Z$[$\$]$^$_$`$a%b%c%d%e%f%g%h%i%j%k&l&m&n&o&p&q&r&s&t&u'v'w'x'y'z'{'|'}'~'(׀(ׁ(ׂ(׃(ׄ(ׅ(׆(ׇ(׈(׉ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy)׋)׌)׍)׎)׏)א)ב)ג)ד*ה*ו*ז*ח*ט*י*ך*כ*ל*ם+מ+ן+נ+ס+ע+ף+פ+ץ+צ+ק,ר,ש,ת,׫,׬,׭,׮,ׯ,װ,ױ-ײ-׳-״-׵-׶-׷-׸-׹-׺-׻.׼.׽.׾.׿......//////////00000000001111111111222 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy2222223333333333444444444455555555 5 5 6 6 6666666677777777778 8!8"8#8$8%8&8'8(8)9*9+9,9-9.9/90919293:4:5:6:7:8:9:::;:<:=;>;?;@;A;B;C \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy;E;F;G<H<I<J<K<L<M<N<O<P<Q=R=S=T=U=V=W=X=Y=Z=[>\>]>^>_>`>a>b>c>d>e?f?g?h?i?j?k?l?m?n?o@p@q@r@s@t@u@v@w@x@yAzA{A|A}A~AA؀A؁A؂A؃B؄B؅B؆B؇B؈B؉B؊B؋B،B؍C؎C؏CؐCؑCؒCؓCؔCؕCؖCؗDؘDؙDؚD؛D؜D؝D؞D؟Dؠ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyEآEأEؤEإEئEاEبEةEتEثFجFحFخFدFذFرFزFسFشFصGضGطGظGعGغGػGؼGؽGؾGؿHHHHHHHHHHIIIIIIIIIIJJJJJJJJJJKKKKKKKKKKLLLLLLLLLLMMMMMMMMMMNN \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyNNNNNNNOOOO O O O O OOPPPPPPPPPPQQQQQQQ Q!Q"Q#R$R%R&R'R(R)R*R+R,R-S.S/S0S1S2S3S4S5S6S7T8T9T:T;T<T=T>T?T@TAUBUCUDUEUFUGUHUIUJUKVLVMVNVOVPVQVRVSVTVUWVWWWXWYWZ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyW\W]W^W_X`XaXbXcXdXeXfXgXhXiYjYkYlYmYnYoYpYqYrYsZtZuZvZwZxZyZzZ{Z|Z}[~[[ـ[ف[ق[ك[ل[م[ن[ه\و\ى\ي\ً\ٌ\ٍ\َ\ُ\ِ\ّ]ْ]ٓ]ٔ]ٕ]ٖ]ٗ]٘]ٙ]ٚ]ٛ^ٜ^ٝ^ٞ^ٟ^٠^١^٢^٣^٤^٥_٦_٧_٨_٩_٪_٫_٬_٭_ٮ_ٯ`ٰ`ٱ`ٲ`ٳ`ٴ`ٵ`ٶ`ٷ#9) #0=JWdq~zm`SF9)))X)))~A)})|){w*)zm)ydp)x[)wR)vHY)``ٸ)bj)csr)d|)e,)fۉ)g)hC)iܠ)j)kZ)lݷ)m)nq)o)p+)q߈)r")s,B)t6)u? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy`ٹaٺaٻaټaٽaپaٿaaaabbbbbbbbbbccccccccccddddddddddeeeeeeeeeeffffffffffgggggggggghhhhhhhhhh i i i i iiiiiij \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyjjjjjjjjkkk k!k"k#k$k%k&k'l(l)l*l+l,l-l.l/l0l1m2m3m4m5m6m7m8m9m:m;n<n=n>n?n@nAnBnCnDnEoFoGoHoIoJoKoLoMoNoOpPpQpRpSpTpUpVpWpXpYqZq[q\q]q^q_q`qaqbqcrdrerfrgrhrirjrkrlrmsnsospsq \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyssstsusvswtxtytzt{t|t}t~ttڀtځuڂuڃuڄuڅuچuڇuڈuډuڊuڋvڌvڍvڎvڏvڐvڑvڒvړvڔvڕwږwڗwژwڙwښwڛwڜwڝwڞwڟxڠxڡxڢxڣxڤxڥxڦxڧxڨxکyڪyګyڬyڭyڮyگyڰyڱyڲyڳzڴzڵzڶzڷzڸzڹzںzڻzڼzڽ{ھ{ڿ{{{{{{{{||||||| \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy||}}}}}}}}}}~~~~~~~~~~      !"#$%&'()*+ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ۀہۂۃۄۅۆۇۈ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyۊۋیۍێۏېۑےۓ۔ەۖۗۘۙۚۛۜ۝۞ۣ۟۠ۡۢۤۥۦۧۨ۩۪ۭ۫۬ۮۯ۰۱۲۳۴۵۶۷۸۹ۺۻۼ۽۾ۿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@AB \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~܀܁܂܃܄܅܆܇܈܉܊܋܌܍܎܏ܐܑܒܓܔܕܖܗܘܙܚܛܜܝܞܟ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyܡܢܣܤܥܦܧܨܩܪܫܬܭܮܯܱܴܷܸܹܻܼܾܰܲܳܵܶܺܽܿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[\]^_`abcdefghijklmnopqrstuvwxyz{|}~݂݄݆݈݀݁݃݅݇݉݊݋݌ݍݎݏݐݑݒݓݔݕݖݗݘݙݚݛݜݝݞݟݠݡݢݣݤݥݦݧݨݩݪݫݬݭݮݯݰݱݲݳݴݵݶ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyݸݹݺݻݼݽݾݿ      \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnop \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyrstuvwxyz{|}~ހށނރބޅކއވމފދތލގޏސޑޒޓޔޕޖޗޘޙޚޛޜޝޞޟޠޡޢޣޤޥަާިީުޫެޭޮޯްޱ޲޳޴޵޶޷޸޹޺޻޼޽޾޿ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy             ! "#$%&'()* \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~߀߁߂߃߄߅߆߇ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy߉ߊߋߌߍߎߏߐߑߒߓߔߕߖߗߘߙߚߛߜߝߞߟߠߡߢߣߤߥߦߧߨߩߪ߲߫߬߭߮߯߰߱߳ߴߵ߶߷߸߹ߺ߻߼߽߾߿          !!!!!!!!!!" \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy""""""""##########$$$$$$$$$$%%%%%%%% % % & & &&&&'''''''((((((() )!)")#)$)%)&)'*(*)***+*,*-*.*/+0+1+2+3+4+5+6+7+8+9,:,;,<,=,>,?,@,A \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy,C-D-E-F-G-H-I-J-K-L-M.N.O.P.Q.R.S.T.U.V.W/X/Y/Z/[/\/]/^/_/`/a0b0c0d0e0f0g0h0i0j0k1l1m1n1o1p1q1r1s1t1u2v2w2x2y2z2{2|2}2~23333333333444444444455555555556 \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy66666666777777777788888888889999999999::::::::::;;;;;;;;;;<<<<<<<<<<==========>>>>>>>>>>???? \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy?????@@@@@@@@ @ @ A A AAAAAAAABBBBBBBBBBC C!C"C#C$C%C&C'C(C)D*D+D,D-D.D/D0D1D2D3E4E5E6E7E8E9E:E;E<E=F>F?F@FAFBFCFDFEFFFGGHGIGJGKGLGMGNGOGPGQHRHSHTHUHVHWHX \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyHZH[I\I]I^I_I`IaIbIcIdIeJfJgJhJiJjJkJlJmJnJoKpKqKrKsKtKuKvKwKxKyLzL{L|L}L~LLLLLMMMMMMMMMMNNNNNNNNNNOOOOOOOOOOPPPPPPPPPPQQQQQQQQQQ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyRRRRRRRRRSSSSSSSSSSTTTTTTTTTTUUUUUUUUUUVVVVVVVVVVWWWWWWWWWWXXXXXXXXXXYYYYYYYYYYZZZZ Z Z Z Z ZZ[[[ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy[[[[[[\\\\\\\ \!\"\#]$]%]&]'](])]*]+],]-^.^/^0^1^2^3^4^5^6^7_8_9_:_;_<_=_>_?_@_A`B`C`D`E`F`G`H`I`J`KaLaMaNaOaPaQaRaSaTaUbVbWbXbYbZb[b\b]b^b_c`cacbcccdcecfcgchcidjdkdldmdndo \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpydqdrdseteuevewexeyeze{e|e}f~fffffffffgggggggggghhhhhhhhhhiiiiiiiiiijjjjjjjjjjkkkkkkkkkkllllllllllmmmmmmmmm \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpynnnnnnnnnnooooooooooppppppppppqqqqqqqqqqrrrrrrrrrrssssssssss t t t t ttttttuuuuuuuuuuvvv v!v"v#v$v%v&w'w(w) \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyw+w,w-w.w/x0x1x2x3x4x5x6x7x8x9y:y;y<y=y>y?y@yAyByCzDzEzFzGzHzIzJzKzLzM{N{O{P{Q{R{S{T{U{V{W|X|Y|Z|[|\|]|^|_|`|a}b}c}d}e}f}g}h}i}j}k~l~m~n~o~p~q~r~s~t~uvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyBCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVW \ '09BKT]fox#,5>GPYbkt} (1:CLU^gpyYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ [ '09BKT]fox#,5>GPYbkt} (1:CLU^gpy      5#ypg^ULC:1( }tkbYPG>5,#FEDCBA@?>=<;:9876543210/.-,+*)('&%$#"! j+.j*[F dce7f4475adcd1eadb316f4315f09789d1b748b5ef30cc2034d4ad3132175865V*ZF 6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5n ee:V+rF 000bf2199f9e208219446f25540d6084ffb9adb58c5e0c0a5fa22ebb3bc79fee^F 0011a6d7f5341ddeaec2b5037ea5db962273dc3d13fee90073f07e4cb1371785F 00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497dF 002a1a66e1045e9e3e1d22c7c310e47ca68e04b9913ff60838fbebdc892df3c8[F 002f11c0660ed8e895e8f41ff6eb0f8c647899db463c09bfb1c9389ae20698fb F 003327d10792eea74e04a08aa7c0f639fd161e818ab7429040bb782b80528836F 003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283 .F 003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857F 0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6a F 004be44776554fcf6f039486b7459cb00e6e20332b3b92e00550a2739c52011c F 004d0f08d1eee61946c3e1c21bdb9d2d232f9544211b95c6d6fe05de582fcabb BF 00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05F 006250192b2058c8766e31fa8a473471907e98de29a4b5a79348a80524888b41 ee:V+rF 0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887>F 006d5e6f143b5cd1a93bc9876de65842a96d56191988c7f46a1967e866696c2eoF 008080dcb8de6737cdc9f5640d6d3f8762a452b050ecf4cfeb61c2061a9320c6F 0081d6623e93ba927b123aeca7c11dfc28d6b3121a835258fd16f0bb51a63711#F 00849a2e06be10172873436756e335f94a0341f62e3b5c1af9eb7b5a5ce9676fLF 008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223SF 009f2826c834ece7dd4d97201d5fa14165116ed9dd8e082d37f8192f176a9bf5 F 00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aF 00b9a5e9878877d8c2cfcfa6cd9dfe6733d7d088d730fda9519bc6ed7d12a491 $F 00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15eqF 00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdJF 00c1aaa22cf293e9057ddbf8982a57ef83381a01de77dcd2f43642c9a085e15c F 00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aN ee:V+rF 00e8024b04d7d6895286b03d9e83e52e52421b045f2fb4bc33596c13fd4cd252F 010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eecgF 0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739F 01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38 F 01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215F 01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfffF 0120a5f233e167eb8c039b8f8ad7506ef4c9a67c7c18562a4ad8b98a93645f2bF 012902dfe693ba1a81a8f3063c246df7606673d6963c0391aa8f9c0e2a3b4cd4yF 013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33ca /F 0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cF 0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86 F 015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8 F 018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087d ff;V+rF 018336d0b47de3658d56301e2f6077cd460d63c3f378d68eacea25294e60adf6UF 018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447F 018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064 F 019b69dd43264c56897fc5c585e9fa399ea618f1e5ebd4bb77f8966c8d39f7c4XE 019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1kF 01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bF 01acd35deedab1edda159e01222b18842179503aa6ab72cfa6e298850089872d^F 01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3 ;F 01c7b8a9859323013a64879ac0689d81ed7af0608018a7a35dc09bacc2cf4a90CF 01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4WF 01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327F 01d0d7e1ce2534d5e1e750e558ba8a057f84c12a233c28e62bfcf74d64911e12 F 01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5 ee:V+rF 01db12449a6060fd3413c88775710ee4be5866bab04bdc97a4dd59016f846abd F 01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46&F 01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1aF 01f81896b58c0d829c885f99c93f3ca79e2f3926643375968a182d426c6aa646jF 02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657F 020c8c1e474e73e42a01ef7cafe3b9f4b5707109da9717b954e1b566fbebb717 F 021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952wF 02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56fF 022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cF 023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abF 02353a71340de969d68c000be1d3101c844b7d5a8a8f76b2e97fa1323a7394aaF 024d90db566fefa3012c298275e895530b59ed035564f9a90b7c0b686d2e48deNF 024e8d480cfe743fbb8a1b276e30d08111a6140afecde14af6b13a4a9c20a8c1 ee:V+rF 0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388 F 027a8c05795667f7f3862360508c94aa7d04f67de9f758d289a910593757baa6F 028592dd84b28b14671ef73deec8b3d77fdc5b1bb2ccfb196961d9747df4a08f&F 028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281 F 0290fcec2243a2c147ef1b79d25bab0fc886dc8e8c4f12557fc956105a79beefF 02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceF 029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186*F 02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaF 02b19f08a4cae788558f7704309a9529583ce488005e83f081d09557eab4b08aF 02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63 F 02ca3f022eb6b334d9546085210418ae439323c9d67426e052aef483445344e2F 02cbd1e68a631ec596bfe66f2920ea727df15130e9720b94c808ad3421f82c47F 02ddf3e0d09894ff5d3ac6e3e12a618d9aa13881458eaf24d40e0e27181e6a86 ff:V+rF 02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeE 02e8c67aebf7dd39448004b4cf043840b7ba5cacda30c48d8d3f0e60a2269f9b^F 02ed50acfbb4c26f33a570fc9741d67cf42317b1544be01e4fcd1522956f19caF 02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15F 02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558F 0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148 F 030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973F 031602ae83461ad50d6dae8f35ee9c51d381ea2acc54a1729c42fb0ea0d7f866zF 031f454946bc1a11f1d6ae848077c3d98c826475c327342ca62702f76bac369fF 032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556 F 03298b202ca6d0be48f0574d1bcf689d6db7e9fef387fae46a8172ca3ed6d508?F 03352857c09404c453356752c67641b6b094bacd08701c4996cf2d9f37b8f11fF 03382ab22f03dde2c1e24f5946eec0d47b89ceb51151983adf2fff0027d3ad84 ee:V+rF 034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adF 0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310b]F 03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595e F 036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0WF 0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3ad F 03791e285a8f3b39b628e5742ba724309a6ccb996f7f455e54204bfdec894644F 037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acf F 063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aF 065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aee F 066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701F 0666521aeb5371a60f58d950712b27bbb0a370cb8c60506118783278beb3d022NF 066957b5f7f18841f1ef305ed1b5853e99a8ea314da08de0ce4cd3e3ce22a743 EF 0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5e @F 068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523 GF 06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79.F 06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3 F 06a5a500a2960f954b9a1dfc6fd3d74ce622ced87e7b3dab9dbb0c3f7b75e5eb F 06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513bF 06d62bca863b935c4562a5e02ddb0b89b4ea260afeabe5f5af0fee04ae00f2a9 ee:V+rF 06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73HF 06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dF 06f51055f85793165d843b06ea0c64647c46817bad67d08203e49eb10ce36af7F 06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429f-F 06fde280c7725681a782013fff5241ef04e4a082900bf283668c453a23c22eb8 F 070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12F 07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20 F 071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84F 071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c103576212F 071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316PF 07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692F 073e09d890a6bed298d69848ba9d074ecf8f2c6a969ea41ae1b2096bfe5304fdPF 0753a9d6528f94280907da061eccc16f4bcc3daa4b85d031116f8e1b9fceb6957 ee:V+rF 0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0d F 076e27f0e016124e241f072972924864f45044a3b460b5f2fce521b3b2e21ef4 F 0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394 LF 0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62d F 078ac75614645b1b92df0ec4328c4ef33fc25311e35702c9da02a70a37459dfe F 078bb2898c9782408249c11947a4f50e4ea63f6e5f310114b310aa3fe5ef1249 F 078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936ed F 079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98fF 07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1f F 079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001e2F 07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272j)F 0066e4a32d7329012a7c836bd59100a5ae6bf49dfc2d2ee4cfba9419a1ab1451)F 00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57 8)F 018103e27184552c8a8697d90cdeefa717216b3a77713938d6cfe793575e696e)F 01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53 )F 0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07E)F 02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8f)F 0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8e)F 03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867da)F 044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b17)F 051e976dc37f1fc79c258f65bd8e66581c066119587bb34dc3a24283fda3973a2)F 05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86)F 063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29b)F 06da9aa1f0904d4819103b38c51622cbe6d1984a7b13ede204ac590392f8a5aa  1)1|]>j)F 07bc4516e2cf0ce7c87ea5a246a31890ce4fa98ef37de187847dbfc2b9a99e50)F 0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5$)F 08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3 F)F 093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828)F 0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758~)F 0a8f788f9300855dbb511381fd7673c9035ba6b96a84a4fe2b4b50296fe415d8)F 0af22465af9d03a6d9751bbd13dc891e3ca6c37bfac2f2052a1be331b2185d8f)F 0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9f )F 0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40,)F 0cc71d03e1cab0bd1cbecb3a1dadcd80f22b9973f9cd8c985a59b755f3606badX)F 0d848d45cd9ba20cff1511e35de1b79339088dd50b89fca9e3427819ac795c16)F 0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154d)F 0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501 ee:V+rF 07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688F 07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593oF 07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867 _F 07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42f 6F 07dc5b5de1018a877f6599666f54ff63a64442e650195ec33642cebd4c6b019b F 07df1d00e8dd7d28ed9ff9cff4bed4e168511dae7b7d7af97e1de4a7bb001cfcwF 07f1cb9bf0f6d71ca8adb38b17c3ae00c1e789ceac350b2c6bf98e3542e6c592F 08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8F 080ce0ed0b363c18819882e0f35f1f5e5d26b727df02a1f59402f049ab1861e0F 080d24175861d4c53c2d7cc2e9a80bf02b6d66d7af97473534517aeb9a8a79e1F 080d94b37dee2420d9bb00d1e53f5c436bf63abd26fe2b4e6d9960fc240ee2d2fF 08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0_F 081fa1684af17dd9d81bf7b1b7c2a3072eea190c633da15959166be486e82992J gg<V+rF 082b80e94307e672a0b0c4ffbb4223fe8fa47f8db730e0a1f1f49b47d57452b2vF 082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8e F 083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909ac E 084ab56cac953422878a6cd41a3f2e51deb89bc66d7f3172e706fbc9065d8898,E 0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafqF 08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699a F 08669fa60361144e4d74bbbef8cc4ef9ecadc5f835ed2d752a386b1b0861eacf[F 086c8a1b659059363e85421940b51d5b2abbd06bcffd7edebf428fbc0147a1d2 F 0a73af037ebb351762d8dba9790e95dcf73479afbc6e43a79efe779032affadc:F 0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525n ff:V+rF 0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703f F 0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81.E 0ab48a524966eff0ea32d399d6205b78990ad20ddef399991ad93f55dfef18ddQF 0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751 F 0ab967f25aa728009037e140339f9b8819e51adbb398b2185140d0ceae1f0c3aUF 0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876F 0acf8eb2badd66a156f7302d9598fe92552b893cffacfab519a59ea5cfbb069f;F 0ad087347222edba861816faa173cf88cb6c223c7b30307005de2bb33a51efd1QF 0ad84585f97ff474cfdca294a6c8a0b301a3bc64c2f0d56977849b59d677a41dF 0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04 F 0ae28fd500093fbab8d9117fac8efea7ffaf6fdefb889dc3ee62e7edd13d9b2eAF 0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178 F 0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204 ee:V+rF 0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0F 0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5F 0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2F 0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287 ^F 0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349 WF 0b1733e92c3837ce7b22f9d4430199627579d5a96739624f64b52cd7d759cc80 F 0b213adb119f60dbcf451e2a49285f108542a4347185010e62bd3fc2e70466ab F 0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0xF 0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81}F 0b5cc63d1d32e5ea065f7c66b1be24d74ac204b406ffadda39bff4f52227e78fF 0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917F 0b8a65388b01f7772197a2093e0e06a90819b11a7a14e2c43c38857534b9cbd6F 0b901f268d570f5a85a8961ee15dd521bc62df0c0f1ed1070d068f7a5c6c24d6K ee:V+rF 0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977PF 0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71lF 0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeF 0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9F 0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dF 0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970 F 0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079F 0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71 F 0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984vF 0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0uF 0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49F 0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08  1)1|]>j)F 0faeb60f3c9a8b2c74e01e73ef986b1f874f5ae7f5ce63d6a3c8b7b4649caf59z)F 1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291)F 10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4f O)F 1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8 s)F 11c80cc4374661f7279fadffc2d7d2080e1ae019dac5e0fc8823dc5f524d1f65)F 12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725e0)F 12d2d62f4585a1ec3af7d1121e41b45d01cd9fcda3d47050c07f17d145c0d1c6)F 1354f5796e0dd2605a744f2e328cb67c79bf7a27cf6c104589ff7670d4dfe8f8O)F 13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dad2)F 148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656)F 14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42a;)F 156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7B)F 160b518cc672b824a2f273b746be5dc43a3752c2a67f4791c52f4ddf5795900d g ff;W+rF 0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6F 0fbe0c0579c98345227dcf7399d3e62b188af051fc0faf390912e1f8dc696887F 0fc38d571b1ad923ecb563fd86e2141a3a399e2ac5238a0993abccb916076096(F 0fcda88672956451cc45f1b21fe4e757b95211e8e98d8aa1899b35bab976cbc3F 0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210 F 0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bF 0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecF 0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3IE 0fea5e31759c8413995c94240d54d0fef2e9652b9be9a207e8be8bf6df244ceaF 0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaF 0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79F 10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18F 1010fbf590997975502af0dddfed5140a016bbb6957aa1e2b6728d282e1bb84e ee:V+rF 1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68|F 10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9 F 103ef8f93f42f726567836211d81a25ba9a2d54e7cf395438b1d229801a5b72f F 103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768F 1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8j)F 17dfe6d9fd290b036daa2bdf06f7219aeffae0a966264c60cbed7493ad462b7f )F 185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dada)F 18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054 )F 19d44d91597b0a46c15768efb4f35723c2bb7151d6cd455bb25f2b6e7b1c12f28)F 1a462a0296e3cd941e34130021281397fe70e98001e3944150861cf45a8c7c94)F 1aaf54f65332d79ed4eb64343a5a7804bbc023792c44bdc089ba41f31ac362bee)F 1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1U)F 1ba9e8f35eadfe42ed99eacbe48e1afc72cd37e0b880f5542cf9deb7da11e8e2)F 1c286f68d68ac4e2988f50103bc22fd71c6d9cdab360a549805a6fe5c447792d6)F 1ce19da65e4e3ae563749994feca865600ed1f70a38d88c5d9a9610e27bd3add7)F 1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecf)F 1dd75e427ec5f1d33ed7b0769ab418025a139e9faa60c5292d7cf29ae4bb2c3e)F 1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47 ff;W,sF 17ee055c61e364f85ebe8a40c930ce6935a04676d200e1559f419d54b23ae184 F 17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eF 17f1e1cb74b2f185db64535b29625c688480ba072210f603f44141fc1f67e236PF 17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63F 17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03d pF 180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126df F 180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797F 18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8begF 18268a81c8a3bd9d9a2d75021595497ac3cd7896310bb076451c9b2d7af8f58b VF 18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2fa!F 1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439E 183c72d2198845dee53ea93cedd7fe102d5d4819a389e039687649c3344c647b"F 184eabe1920ddbd1e8c5ca0e8ada829037111f4244029aa4fa0ea2c080c03307 ff;W+rF 186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42b/F 18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fF 1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8F 188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dF 1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632ee F 189baedccd24e157edf65c9ec36f787494ba665bb5cf42cd1152f95776483f45F 189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5 DE 18ba6fe53a1b35f6a33737a0bcdeffcc82e06a3281eb2913b5429f758400a4f2\F 18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258F 18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902HF 18c57ad8661d6a9602a0d63f8cee3c1b2d60df2429db3954d91d4f019151e4beF 18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25 F 18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28d ee:V+rF 190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578F 190f30eaff39ee72a2a45880b1e902c607bb503ed9c68333b25461d67f0f846f F 1911f6e89db97ec6297f7b666123c7f8c4f30abd5e5fccd685780d9a10208326 iF 192d2e3c26f05d0347ce26aa87a4b96fba40f98388b6d8b0e28ea1100c74d7c1F 192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651F 1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863f"F 19384f218dbf4bb966d72e35fc1020110629e8ace1b96794b740b08615519c6bF 194b90099d7bc61d11f404d78399e496ebb298f9a5e93bfe564bb7078b20660aF 1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fF 1977e4d3566195ebcaba76e156f50e08c10e0fe3398fb9edba5dc188d556319eoF 197e96aa19c1ab0549af886ad30b3dacad298ff933de0377616f07ae34b8553edF 19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728mF 19bf0b392cd20cce485f26f77452f72713456c8ffae3840aae00587e9cbdb71a ff;V+rF 19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6F 19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4OF 19e4b04bd885d6f0074d6ae71360fd10b79233798aae2442b2dce0fca4e0afc8E 19f0912e65f956f2ad3222d15c0126b5efbf650f6a4089826f0f1e30b71e2d7cF 19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48e F 19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3F 1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329F 1a117078ac28e1c39ed6a3aa7cc4935aada7419b0482ef01601aaa6a6bdba541F 1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40F 1a1c4ab2596cf3c92fbcb136ac55d91e5c75d1760c07db656888421ab3aaeb71.F 1a1ca533ef2a80efea4482f371de28a3d44fa8c402814ba04ead3bcd38a248eaF 1a2a18de6838b5b1d5359a9f1ff9ebb48f97dbc4593609196de97a94657040e9F 1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5 ff:V+rF 1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041 F 1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675E 1a5e8b53167a0694ca6b85e687ef6bd93bb70570cc6c1db6fd6400b16a0d011e3F 1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2F 1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943dmF 1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaF 1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbF 1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9EF 1a856a42df11e00804c8871f5e07b2aa2529f65c29cf0fe4ea6ef37db0afa057F 1a8993ef4af7acf5cf7425bfad5f62d12ea29133756bca65c5d45e05a34ff7adAF 1a899900ec71af6c08e438c69e2a0499186598dd8f3c4115044bbefe5cb643d1F 1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cF 1aac26210943092b563436cbe3e0fc7aefa5f669d159b2d4796735fc18368666h gg;W+rF 1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfa=E 1ab929719fe2c73447bd160d8f52dbbc9c8d836bc9111bf9bf9ebd32cd3874a8/F 1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3F 1ae2848d8e33609c87f927d1660d89a6abf2b6b7d83ac03b73db1f998891d389 F 1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ec F 1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcF 1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515 F 1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2?F 1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80 E 1b144573c8148cf48b9175e59e87132f50d5d4409e5ea169ea50d3dbf04ab2d6 F 1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543b YF 1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eF 1b46a5da860f6862dd10fc49981222988cb71132d744341023fb518c31e93f789 ee:V+rF 1b5028dd808db72abc7cebfbd5653d56636f19ccf5f6644558e2da6fdac063e8vF 1b552217ce6cefa1f5dfbb5ac4092b0a473b20385ab6e79d7e722ddd49f128dfyF 1b57f408788cfaa2741bf4898e9c64296f12bf477429a0509edf8216f026cb4eF 1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25 lF 1b6d7fe6c76a9b12e76c02547318d9290711cbe9b233bf1492727f8344e15564 zF 1b6ef0c26b689a494b10cbc2bd09c8d5f5e15c72ccce201a2a2f323ac1c9e3a3 bF 1b7bd706351e8aacf56555c8910e85aed9671f34ee14ad03e7be53cf968e6f42F 1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419 F 1b8390bbc9b17fe2242b3f8f6f6a8d724a4f4dd779457528bf93581d27cb302fF 1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5F 1b9bbe71cad029f9cb0f31dbd55f5fe2951c17e0e7bd87d6ab8e6aab58a56a90UF 1b9fb046f526587a455058ce6703239d5e020c548523b599f8125070442ca6caF 1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251 ee:V+rF 1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84cF 1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6 F 1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9 F 1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8F 1bd4f5695dc55904955ac241c24b784dc34a79f76ed6b6be65973c2554b25a4eTF 1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384F 1bea3b0c1851ccf1c80dc5f82aa872cc49bd979e327cd848d5b493bdbe12618c F 1bf7a687c431467ecdcf14b514963e072acd4a04b7d93035a93fdd98741079d85F 1c07c5316ae1d6781de31d94872000b6641808758167bd97d2308e0679ff285enF 1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaF 1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cF 1c184dfeaad5f8b1c3a1e747f0396233119fe8a136f1e9f3ed760faffcd0af47 F 1c200930602da91f441653fd19cc8fd896a3f66898bdaf999691cdd62260ef7f ee:V+rF 1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9 `F 1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54e F 1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6a %F 1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292F 1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619 @F 1c838a74b57028d25886db3a265218ca464e12d586e88ed47e8bb6f037ae59b0%F 1c895bd5b7c4fd13d11e093f9915e40267ffa88fd4ad9512c41c943fe178ea2fF 1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfF 1c9ba0b7de56f19419004459bc0a35a951dea62407796723bb7df6b9714480b2:F 1c9d897caf525ed0c557e9fb2f468478b9517d7b69cd3afb8795cc2d1d83d0ae!F 1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526 ~F 1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776c F 1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75 ee:V+rF 1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8 F 1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bF 1d039e65d248871e5a952d69d0eebcf5bf6f019112e92e8f380671ee4072e250 xF 1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfIF 1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0f F 1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217dF 1d20d000f22d2320121f5f213fc3d099407146b6f94af97a659d785bc35dbdd7F 1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94c dF 1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fF 1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488F 1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5TF 1d4c49c5a62bd9525f1ce9b6b9c02efc22a87fa96cbe22576e3a9e882db53831 F 1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552 ee:V+rF 1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2 F 1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedF 1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aa yF 1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943F 1d9a0fff76ffa2efc5e455e875927af84c57943e806e5312353bf4aa348ced75 vF 1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cad F 1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35F 1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3rF 1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88 F 1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dxF 1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dF 1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aF 1dd4a7026d29b254d03a9f21d248fe179c6268a7f4d879ee1247eeef25a43fa70 ee:V+rF 1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006F 1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112F 1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1F 1e08841b904397329127ac967c50243cc522ade1ae06f488b5bdbe593e3f41c5F 1e1204405098d82f7d467df2d4be97e737d7085638af734defe77fa69971c289 hF 1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6badF 1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85 F 1e189f907f4874cf681bfd0725326a23f281181493da1265bc4e8b6cae8ac536F 1e53d57b81a5c4042bf41cb385a82c9b1b695124727c7c31f230536dc0a5c6c7OF 1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96F 1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9 lF 1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861F 1e751d20c15c59da724d60e69fbf3a703e783b396890b00b2dfdf0987d5b1ae87 ee:V+rF 1eb0c0ba39524cf5be2a8c3b0185ff58bbe4c61dffc7125b5c1d81dc87704e8cF 1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379aAF 1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682a?F 1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055F 1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810a[F 1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1F 1eed03b2a7763829755a22cd5c8d5ea0b1a8f859afa37b2e541bfadaf7989473F 1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbc F 1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41fe F 1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9ee}F 1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aF 1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99F 1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73e ee:V+rF 1f7fa3d7eb2c3ba660472f5d45c795504af37a6cad9d8e8a983ffbdae1d6f321cF 1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3pF 1f96768fa83bc36ccd89d791fc2bb77d1148ac0920f54f2ae14a9a6b29921022bF 1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75F 1f99a60aece84cd951cb4a30aa968903f79b5f08766ceaf2db62594b8c4eeefe {F 1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8F 1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeF 1fb81a1022188fb47122d9603a1d2b70de3d4b23aa9c6fa2cde5140b47f396e2 F 1fbbd0e852122f70fa82e8787d72948581aeee6e1e7e84b9968b10637a00524bF 1fbeec799c96848f582dceeb17f5f6ef85b35601ef423d6992dabf9dcbbeaed84F 1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7F 1fc5218b91fe80bbbda8a11330b2e32003114044dab2d977da21387520026550F 1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99e 1)1|]>j)F 1fcde3f5118026214970fd8f3d7cd94c09e751bfbe2d1b53fa3238040fc82eff)F 205e8c4df06bdc591c543268a0ae50b0484a8fab78c67c5234a8dc2b34659110 )F 20dae78b4e48694793a2ec21372a2463b93b0257f397b04b80c740d292f0e625,)F 2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839)F 2215fef905095bd644f9cdf53173a7f9ad2ea61015a7a02f138a48d7ce9224f5)F 229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6p)F 230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bp)F 23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13)F 23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32)F 2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5b8)F 24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361)F 25649e62dce4b2435c801ee14cc522581acfdd833acbae6cd8d5d5f006e6bc64 )F 25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1 ff;W+rF 1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212 8F 1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024d F 200637a4b2f90e45281d92f4404fdde2e3f6d6305a4f09d35d51aa8033ab3c5c QF 20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00F 200b306fe23273a69b76330c09aa166670681bd797c7fa5d1ee7d08987aee79aF 200d009200c52f6359c923e67006785586a515ff78ee323cfaf736a582f9dcffF 2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aa E 2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670aF 2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175 F 2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfF 20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965fF 205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817F 205d8b3cf3d15b1b15671854425ef31f8cd447d0a34b45b3c26cfa5ad71f5e46 ee:V+rF 2069b249137effd44397e08368bdd565dfb91437449d9dfd8d10e9996d0e65b6F 207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0 FF 2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfF 20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5>F 2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81 F 2095113354e0c36f1a477218ba9dcd247d1cb75c8168ad1420c882eed92eaff9F 2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23 F 20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0F 20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a919520F 20be5bca9904fff96db3b25fe4a11f56a7c3400cbd836be88f1c0dce5f791482 F 20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101 2F 20cd6ad2518e5e98ec3a71cff954eb1fbff7c71261f00375831da2ef7f9be812F 20d5a2d4862f5b7babb3b44f23e8821c118f7130729b74789f35136cd685acf7i ee:V+rF 20f300af053f51388e82619f0a03dbda32dad9a943d5f061b30c7747e24706cf F 20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbWF 20fe0f0516fddcecd4af6b90618bed15a23449143528699c52a08e7b025ea0e4F 210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6e F 2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527DF 2129238fba983e1921399050223b88fe5ff47768a558d46212577b4a8c5a39c3=F 21328c86488cc23dceb560b908d24e405e1267fbdf3c7c1e5b83979adec20874F 213ac78354bb74d554c5b0d0323d1759a5179151745862225c4928139e7b35bbF 213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914~F 214e5a385a6f6fd0d985b6d6f0db9956757d25d6ac7a8fd736b7146355cd6facF 21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9 F 2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebF 217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03 ff:V+rF 219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50F 21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31E 21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2F 21ac9fef2be8e37f8bbdef6b55006cc6501cb402b25a38747395a1d7f94a9fa6F 21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63 F 21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544 F 21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aMF 21d136d9c6f78d1f3f28e335f5c8bae47942967575a7d2c0b4b369aabb329717 F 21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cmF 21e5c07db67b5558b61f0cd797fc0a5ddac79f5d573c87ca3b3a3739649c3ccaF 21ea26b2afe358dba1284bc1b5db9febf6c435a81e9ddb5e6418ea8da1641e7c.F 21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dF 2203b6280efa4c7b247524e1ab511fb77b121064d75de93a41b28921bd452329 ee:V+rF 2220d711272eba84073880872fc4968732e03119c4d9701318c5882586771e97F 22267b2ad65dc66ec68c25e95850490dd5d9262bc5dd5178e9887d50e3128ff1F 222fa9931510322b774fd66357db83be592c0fb3595eae5f1f0da38d30e11dedF 2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cF 2245f76881ee9589646b0bae854bd774a3b13369f51fd6b009f2253768579e12 F 225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657 $F 2264578a5c55f61aa80080e6abe08820d7ae5211144c566b71c8a7e9e6765539 F 2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7F 227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9 F 2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5aF 228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aa HF 229592d44658176904562f05b7f6412b74ce99ebe395ac138c0f3b9b574eb7ceF 229afe6076d98efee0b73934162033f3f00b8cb0ca449b0c515b78bf7a374d44+ ff;V+rF 22b59d5e15c4dc3891a40f5274ef47dfd59b6505b826183ff010e209f19870ed F 22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73b F 22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089d :F 22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27a AF 22d3f5f2264a07e7b4123dda5ce91906259e1da6c4b7e79e53b528f285f099ca E 22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8TF 22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd sF 22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea0935F 22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6CF 22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918 F 22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595F 23012a28a8cc59ec0a1cd844d9a52987b6fa579918e297454c6608ff374ccf42F 2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8 Y ee:V+rF 230f029d794ad4aa8f42e4900f365ed3e229e73623401a9d1de28121f9ab46b6F 23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80^F 23111f789bb36979240d5f8f0359edc3dda6113579a5d12ea45e3859a792372dF 23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36F 232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9 F 2345b06eead566f57a0d3d6970ae77a440201d5213962687a009ceef9cc64ab9 F 2347ccc9692435d35caf55482e304818cbed091326e11dc3d9e1d8ad122c8aebZF 234a57f710d8ccd76f10a86b9bab5290d13b3d96d4a440df94f5480bd02a154esF 234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6 F 234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7a F 23561fb2c5e947551fe928a7f03650d49f9733767ab7ded5dc53f52773c338f6XF 23569a1842da7ef8c36ad40e812aad33e1527feed750729016207433d7cde5cdF 236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85 ee:V+rF 238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cF 238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714aF 2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2d F 23967f554f0ae9cfee2df3814e2ad755523c4ae3a11349d7e35a03ceca8ea867 F 239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33F 23a90241d8df4ed8ab9bad1c5b8ebbbac6fcc971cc48c0b9dc2702307f5c179eF 23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9F 23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382F 23ba21a4def66b3356bd4e848246eb8ac6baac3f4e7b55e2bdc25e669260b89cF 23c026f881e34280c67b9c82f3620005ddebc5968da9bbd1adfe218f51d116ecF 23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976AF 23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595 F 23c44fa53ef21dc23b7ce891fd793d46270141c3fd03e90bdd30e24469c57572G ee:V+rF 23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfd &F 23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eF 23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3F 23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6F 23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713 F 23dffaf101d6c6cd9699e4daa2e600b173068691a62afb8a1904cd1aeb743b1bF 23eaf3415d5500ed652bcdae7709dfb4738b4b1c8268201806682d452426d03fF 23f524a2b769bba96436dc169f6be5baa4b573c65de65251a97bbadda9e932d7F 23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54!F 23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aJF 24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213F 242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59SF 243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ec ee:V+rF 2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0ad 7F 2451f14eb37a55b011dcd3af0ab380ce458fe940b714ce2b706563ef3d4eef91F 24725ec654998bee3ffbb512cb75e2a0bad0e9cb61b6a8c5a780ea9123d22ac0 F 24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdf>F 2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743dF 248d38e7193314a98e2723c80c9968f9bee2075024ec16ea14bb728f4e662e3dRF 24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521 F 2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1 F 2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3`F 2498bb1f3b756d4137591048357ee395c2e36e83be055bcd3d6e346785b50b81NF 249de621923c08f755175478766020030506ca615d2cf0f708654183f527d8c9F 24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68F 24a69eeab0d94043c1ddb9f12032c9b178763da01f36fda082d75972c9109f00g ee:V+rF 24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143F 24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccAF 24cdb4c9e8cc46faa7a9ebaa9a6e90dc4930756beff17f28283755afcdc4616fZF 24d79353f8bec00cd04fdfc3f03055b006830908dd46fb8e08deeb540e1c58eaF 24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11j)F 26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33 )F 276ba4f8d7cc878f9cdecc526d19b2c9dac84fff468c81fc75de69b00c1c727a)F 27c9dc287060d1c517ceea1f58bbbb95c404374da0313722297486cacf4c6174o)E 284e6c3cff38ce04174f77781aa5801acd3b3e66ac222cc132ff019e0c103660!)F 28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69f)F 2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3)F 2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5)F 2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715d)F 2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6)F 2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083)F 2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828d )F 2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bU)F 2cd07865ccab83150dfe3fedbd411408bd496621486bbf033da00f389fa920290 ee:V+rF 27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5gF 2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a005F 270fe2aa25bcdd9d638b3036e242290acde239d70702151ff75e296e1652ddc1=F 271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dF 273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601 F 274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8cF 275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7F 275702678e2146f1154ef65493923525acbef877dea4982898c5006902e6650aF 2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92dSF 275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25 F 276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793zF 27627a79496f21ec22d0681aa8b9d3a29e9af6c951ffcf2e028697642ff9c088,F 2768a485bd6670de558fda884bd0860fd789694cae6447ab4a70607d60eec0f5J ee:V+rF 2772223f5c08308fd3652f0f0c5313e6c4117f8f5333f8ba537ba4070e6f2387QF 277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6 1F 2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87F 278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327/F 2790edb1c39cce2241c12bf7ebfbfdf8ad4e40f3c87038256b8af2d77cb3b2d0F 279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01 xF 27a063b88b79e5ed58e77494afd6d6d0bc4c91ffbe5bb8acee319e201638e099F 27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbc YF 27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7a F 27ac9f0ad69296099b8c9f968eaef4f52a0a946434b180380632d85d6a4d9132F 2998bc8f5686739a4a18f1c985c83ee5ca30790bd165608954cc6f69d347da98 *F 29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70F 29b47f0b49887794f8d9c7e4fcf132d0e4d49921c0d610c1a4be4308d3f88783kF 29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1F 29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329ZF 29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d F 29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4dF 29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effF 29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2ca ee:V+rF 2a186e762a08671d297c85e5971f024e9f64930ab73c847f7feb39edf17bf8abMF 2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26boF 2a1a736bbe6a494c87c0cf1dd3031e581742bbe5058f94b39f6c0a5ebe1524adF 2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0 F 2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5 F 2a52c59dfe2c29146e65296540bd6a285908432e4d5873a6d69fbc17009d505dGF 2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22aca F 2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eF 2a705dd059209b66c8e8c71a7806d6a193a6e325fae884cd2b971252c6b5670aF 2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0cc6F 2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5F 2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112UF 2ab73f64862fac518ef608f68cb54db50dc2ff4dfbf74943e58d918509dc59bc ee:V+rF 2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9a F 2ac094273e11e940bd4e2d44315647815473d813ffc8f43493aa03075095c077YF 2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922F 2ae0cff27635792036d79a42fb8c9a68563a1d014b645c37b8471b268930c817]F 2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceF 2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528F 2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0a$F 2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647|F 2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166exF 2b05d99c7fc114e45fbdec5756115513fec6f477ab5787750d9c4f93798665b2F 2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0rF 2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639b 1)1|]>j)F 2dcdc8c76c167e152eb65c2af5740413c5796a0d1e00ddb8661e020f2e414a34 n)F 2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442)F 2f1d22ffd8679c88cfa541ec01394d22a08e441f283751099077430bc9040dae)F 2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cda)F 3034b200e224730b6de2686de47eee1a52834a7c9c38e4834c291bc80ac62518 )F 30a2021656af4649eb0c5f10b14a5db67619ecc8f26cbc67eb305d885eb8dc07 )F 315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efeJ)F 31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1d)F 32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6 )F 3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491)F 339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1d)F 3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3)F 34d23fdea1a62e3ed915b3612802ca12425b0cb3e2971f3e04ab191df915142f ee:V+rF 2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3 F 2ddce115958490a0b479376961d50251c7f9ba24b333c56996cd6ddd837223f1 ]F 2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7 F 2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7F 2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116eF 2e10f5f56ad4e8def299a6be0b751499ddcf38c0cb48646ac4d0d3936f11ae7c~F 2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7F 2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8 F 2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034F 2e2597d3cb1137a1abe6011ab178c690e2b603656d809e1bf66ab4dac9f0e904OF 2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5df qF 2e2c566ede98e6e01b2fe9d29506ace73598a94bb7768dbc28866d3a370fd8d9fF 2e31b7b0ce187fd62547a087540ac199a1e0ea312dd42d56f19fa63c64648437N gg<W+rF 2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dF 2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662!F 2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0F 2e608abe66862b01b0805303c5cc345f43dfee0dcf7ca0ca3ea4e9bcb3bd7ae1WF 2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeE 2e6c3037d70dd0289281eb23ac0c7a06dc17679979cd4bfc40b4ead76b9df8cbF 2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803F 2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127 kF 2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356 E 2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edmF 2ec7ad9bccb3499715e45f414458e54536b51f706dd1c748fec64199b3bffde2F 2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725b!F 2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62 ff:V+rF 2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeAF 2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925d fE 2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058F 2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1a=F 2f4fa4ca4da171d79c76cb853173aa85ff80945fe1e77fe5aa5786c3befbcc05 F 2f580667cd7951feaa6017c01422f5bfbb98c3bb56b4be0e1032d4983cfce508IF 2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9F 2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0 sF 2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850 F 2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aF 2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aF 2f97e47a6e85c749fe220853dbe291ceafe9c8c73400c388c775d3b9eae5714d F 2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8 ee:V+rF 2faf8808ef67bc2c7e93e407733eef6f68276a453ca2b72eb240420e78fe0fdc+F 2fb99a4fb639d8a3258153ac57878ad5116b6cbc6df1e9540be195d250c4ce0eF 2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037ae7F 2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9!F 2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991 F 2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaj)F 35d3d33cc5302642e92bcfe81f11ee1580475d5cc5a31a48ee61f0685023cfff)F 369eff780f4de1a0abae46fd93b1f1514d9f66b086ae57b6ba6f1bafdc2c0be1)F 36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858)F 3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473_)F 37f124f0fb12a30932d5fbc2139f90fd991dd019e94812e5232fd2f5f0ec2be7)F 387bc2a8280ed9f5ec36efa7e7d0211b211247eb441c79789039ab73bc7bff51)F 38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9dak)F 3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6 )F 39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0)F 3a63fdf577568f09d36701da9956037510bf04d1391d3b5ec6eb67cec67566fb)F 3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498b )F 3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafb)F 3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737 ee:V+rF 35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129DF 361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caF 36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28 F 364e2d13f13c21978aa13c62a5c0b61946b82012768997fe2a4838623e2a4fc4 F 365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18dF 365d1f4af79b83a9f12609a058fc25fe16a68876b0bf6e110860ad52a7231271F 3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cff#F 3661cfe30ec66aab7198f74cbc3e23ed876cfbe7f4dbb28483e6859f066301fcF 36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615BF 366ecbf069d45e7100ec75439da7ad01ab1e69a430781a1d822969febfb100c5F 3688041db96446315b7b37b72eee7778e36e38e3f07f19fa4670fe39188c61f2 F 368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131enF 369a7f9009c76dec3805159df91ac5b88a9f5395fb6700109d92637d4e4e4de4 ff:V+rF 36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428F 36a72ac713688d57a21f06367681764e8d9bdfe8707b92965b7ebc2353e3b3a5E 36b476e19076c2bb6eb3f8e6d0f3585d3d2eab92a27d2915eaefddea7224b7b4F 36be3146024961fbd27f8cfd11a1387f6712c1dfd59ac937c4971ab31c02db50EF 36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816 F 36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826&F 36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bff6F 36d9d4eb6436f11562a65ee0ebb88f47cf88d45cf8ac74eda7b365baee2113b39F 36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4SF 36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6 F 36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0F 36f059294224fe551783c5a60368d14c9e38c0ad72e39c8a8a90df3149b3ecb7cF 36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13 ee:V+rF 37009829f061fd22172a07482bd25e7484f96ebee8c3abe26e4d93036692dd85 F 370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00kF 3713993ca2a2447460ee8966c3f8232cdb7822c332142027158c0f5eddf01b74F 3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1&F 3721e3ca3b1cef251d4d3fe1bbd8b43777fe1146d63e6064c851efd4bef825fd3F 3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2eeF 373007f8cabc58739364ec7d8dfff6bb0fc689df20778b21053f20e1e7f18d7aF 3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cF 3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0 F 3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067 GF 3755fe058bfee0fed01cac1809350f22865d694ff6d828cb3ab0e85d81f3b87bF 37754ea05c302ab1c2d73d0b9286890cf97acca92cef49c45162bd3ba805e87bF 3779e89044e730b60469d4a464ab17ea9fd6215db600fc30121a8703be8e4e661 ee:V+rF 3797139f39a34a273026adfc0a9c1262c4822a5dcb52b181928ebd5f824123f3SF 379c854c6d3f1e50f718c45161ad4bf864103db373d50bfab7527512ce041f15 F 379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aF 37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcF 37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5|F 37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29F 37b6ee6441e84f769718ef477e68b3bf406cc42d9e3520f4c8d2f594957ccda7F 37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140F 37b8d1ace7bd50fbddd7062e4634317a14f82965db9ff291b2ebc5ff1fe852e1F 37bb701f1668010c7b5cd8c4922b1faa57ba97d2a637b36a4b2b247994a1c5d7F 37d25719bff0f92399c33cdb91b2a81f6459c621e7fd949fcd129b68b482c77fKF 37e47b54eefc6d6c6d22baaa8b70a4029b31ebfee912233089264574041d74feF 37ee575c2ed66ec17981ced74b0e48198acc5a134575658918a9fca09a82ef4f ee:V+rF 381ddf86e5708f5a1bd2309272a1b2ef6fd8942d1c93914f4520d0ba1a3b0516 F 3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318F 38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6-F 382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476dF 3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293TF 3836f25b3166c17320bcdfa36322ad492e5608b0dec255c53ffddf86e9aaeb9b?F 3839b7346495799bef0e2af4e85a5fb48cb56e09eae3158d0dc6d2430f7f2d03F 384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bCF 3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200baF 385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a732367095443F 3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffF 3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873EF 387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bb ff:V+rF 387c7cabf2618ab1c1fc13a7309d485680babf275b7ed1897f4bde7bda93431dF 38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050E 38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bzF 38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331WF 38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840 "F 38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eF 38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45IF 38bffef4b4b37beb0ae24d37203fc313da65a84f5bd90f7639fd0a5de45a8273F 38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827F 38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3kF 38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeF 38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8F 38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220 gg<W+rF 38dd781378f482a4d27b957d0bf3edd19de16a859f35bb9e293bb509f7b30024mF 38e529579e0e5d4bea22a3b9eeaa3d2ec4493b5efb07031e0219f5192a445c10F 38ea78ab4cc8d847e79758d81383f16cb2a0274fd2611f3c73edd148aeca7245E 38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fF 38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347F 38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22/F 38f5108a11a018863354cfba9462c6d12c1462a1bee53bd633ea0880ae6afa68E 38f894e0dcc6af248caeedceb71f0d10aa9160562b904848d621b1b957b5dd23 F 38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610sF 38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636F 3900f022fb150cae5a17ae70fdd0ea65a73ee7177cd81df1657da5860444be45F 390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0F 390e042b1ccf736aa1731f843ec3c160da20d24e4fe50de48f1ad40f60705e25 ee:V+rF 3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fd F 39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dF 393c1690b70d1e30e288ad5cfefd743f52c011bb8fa6c27ad872d476a8f9251cF 395c5335f0cc5430970089867d385c70521937bdaed177e43fae02cba9779f2a bF 395f4d54e5b64bffba43a815c7d96ac3d61d41837897b6745f93e582ff8219caF 3979b3d95a6e8228d7f19015ed01cbe8a320fad8e04eff1d2da449f74f6b6698(F 398dc7f67e293beea1816d37364e06056949316c7b635feffdfb93e9fe5746f8oF 39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8F 39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eF 39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aF 39c360283a79360b5a110e672fad5dc501879f0057b98763f5fdde439ff5504d ,F 39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5oF 39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abc ee:V+rF 39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eF 39f42175ea851d3c83d153fff46144988a1753cb3da63742b9b6c9d10bdbe93aXF 39fd80bf3713949d38e0bca87a9b8a12f28cebbce99069408472377b538966aaF 3a01ace371e5c1d1ac4bc3e3c7e4c512853cb052f7ed68faaf2fce442db1d53aF 3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eF 3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72 F 3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74(F 3a354e1c09aabf8be9a506f9b0b4de5eef3874a8696134459638d45be6972e69NF 3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6F 3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382F 3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aF 3a57b826c96d99784c588e2c5ffc66415b91cd8ff200944a6609c5ffb619b6280F 3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9c ee:V+rF 3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94F 3a8de51829b08a6cc337b863331aa3beee3c304c8d41b38787ee86c875a6fc2faF 3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10F 3abf8e7df814e1bc8876b8d36a0445da69b71dc215c713d24a49224630dc072a F 3ac7ba6da282c709256639e1d612f3918766b3fcc1aceec3e28a8480099a81ea F 3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eF 3ada6fb27b1910b8a47f44decc107b6f5c5a62533e792d1a10a76d0f4b89981cF 3aedf36891ea2fa66aefec26a81b52a10da6230ef2d48bc3a0a53998a86ce78e;F 3af76a5fc07cde0eb64a4e79acdf3024d32a9797a7149a61eeb5b5b1c2b0e522F 3b0a18049ce2142d3bcec940672b308f7c6d1d407a7fc8299059037e27b73d6fQF 3b18cc72bed0883406b97706cb3efbfb3c5fa57895bbd4051fe0a6898f90339bF 3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3eF 3b5ebcf45c146532305e497a161d266fd200d519eacdacd162d10c2f06e0c6d6 ff;W,rF 3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16fea$F 3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593 F 3b7ea3178a2882bfc4703e71f6b9147d879a93409581d209ad3a3611ed123023MF 3b812ff9f5e6cd1d6dd907526bc5cbb0a112665895cf81a21195e31089564aa50F 3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dUF 3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cZF 3ba544e3697f57ffa4ccfd7ad0f8ebb63168488aadcbb89abca3ba1012492c4fF 3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204a,F 3bb954377cf38d0df7c42dd2e357124325ae79ea30ba6cefb1fbe56a70feb47f(F 3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9E 3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6d|F 3bdba2ce9a6f575751dca868e2f9bcbb72284ebdbbcb1b8434aff2ee75998cc9JF 3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed ee:V+rF 3c1ed32b20d4a18a72a9ab8c1e68c08191ffa58751b5ad6500bf6df7711ef102F 3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1 >F 3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbF 3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50F 3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befF 3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aF 3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a22126F 3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229ba:F 3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9F 3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52F 3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0F 3c8b6a38e6a7080b9e1431ccc32cbe5fa8a1134a3ec7e4d386a47423fc91140cbF 3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a1724 ee:V+rF 3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acF 3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330F 3cc2da3bbdff961d213ca625e980fb93a4c02e185733bce720c98ff24d50054aF 3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3F 3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27F 3cdcdd345fdcfbc0316f3034a914b5430f4d2d6c1102475bac25e8ef96ffb54c F 3ce1d23204494d926e1f4b86e90a88e798e515d0f6580edfe9e4ce39f2ca5057=F 3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fF 3cf00cc70d6651028124bf05cee579ca313c34ab9d515df78910b948de64a1941F 3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284hF 3cfb75b7e9b89e8cd06c999453a68529ca919ec40533fad061f7811380d27e70 >F 3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033 aF 3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2 ff;V+rF 3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3F 3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837 BF 3d669f5ef2089af885f693b33f8f7027b325b302245da03dcd876062560fcc5anF 3d67da4f320f5d449d73081200051ac397d238b045e1818342e89501227e63b8E 3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cb7F 3d7f859f5c5d3f965a21f90c3cc562d1881da4e5546204bad49f092b39053fd2 F 3d8752a9558699950a0bec41c929d999a295855031591472d1be0a65d5ff8014F 3d9673dd436eab5c2bd07a66a5277e5deeede7a400c0bafea395950a5f36dd6eF 3db02d1313e395fa0cb8222eef163b66fb1c8b8d36b4fe29030d3087a536d30d`F 3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfAF 3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dF 3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3fF 3db86989fff336b7bd6c07ffdf73a5bf91d0230c92860e74d055ac9585c048de} 1* 1|]>j)F 3dc4223df6f63544294a89ce4f5dea3bb91080beed81232d2840f44c87c906a9*F 3e418e48548173e112c0b824190267c83794aadddb7063d3ad60facdf5a72cb1*F 3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434f*F 3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962f *F 4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109f*F 40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94q*F 414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5 '*F 41c0a85823abf174652262df17197f27f4df40348e803a0d9aeae907f266c063*F 42314518a7d57f1674a826309ecb88a7d92a084cfb42e928f9690b713c076dbfP*F 428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01 M* F 42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708&* F 4387cb40e13f6550922d9ccdf5e731c01e0e28548ed832e5330443f963a3c0e2X* F 43d9ab6d22d1a27756a97203f3b8a2d38258b981b7b72916bc1bd5ba64ef4feeC ee:V+rF 3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdF 3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eF 3dce708a0ddad43d3fcc85cf50bd537613f1f60dc538b7ef7158a3274d23efddmF 3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4F 3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8 fF 3e0b65b91e77dbcd329fd4095651a989fd253cb5d3a3ab6408dd7d3dfedfea91F 3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983QF 3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0aF 3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19F 3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9 F 3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7F 3e1f26b4145c00e604a62d24c9f6d147e0a2c8018f7019bf9caf4e320214c5b9[F 3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46y ee:V+rF 3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8byF 3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1F 3e68fd3da828ac2e306aea65de059c6202bb5c7df8de8dc91a676766bbcbdf64F 3e7325fb89a537a27de2c8a9b3e2af1e6dc45c894252686fba4cfe9ddf7b8aef6F 3e811241879f3c6d834c8c34cb727b33cace99a2d84d28fc235856f022ae4178F 3e96328cedc0a7ea349699874842367ea65e30f5a050fef717a7e7290f55e249 F 3e9bc52831163ee8d68d41bd150ee80810f5910f99c8e661c99ef30f03ed1ceeF 3ea63e7bd0c625640b527729b174b5abc62befbb62c0cb5503bb2f2a2b6fdb63F 3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034F 3ec6f22265704103cbf83f7ad7cf77ac588fd19141db81c6c749678d3d79a6b9HF 3ef17c4972ef07256b325d6550f2edd2fe5c3df7f8b5e74e4053a5da55e69f1dF 3f0553511ed8a55a29762371d96ff7ea163efcb039b661efd600f405687de71dzF 3f22db2c9c46e9f5ccbe60b0622c3550eadfd16de80324427eb741bfb007f711 ee:V+rF 3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daF 3f4f5f78f4da6101a8a7bf52b8297cb071a8f540d2fefa5b515d2926e71f96d0F 3f5927d63cac4fe0214cf9bdc6e278339df9c83bceb9a0f09766d31e13a667ae F 3f5c563226439d78531ee2c2b862407f41236b681f7a1524a7545e07d3bfa496F 3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfF 3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faF 3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682cF 3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7 bF 3f7a16a19faef0e74cbfe7b31a725c12ea191dea7207cc0dbdae36332cf42570F 3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cF 3f8681158d29946e362b26ac28a5f9afa5877187350af06e9f2aa13a079b4164F 3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45 F 3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004- ee:V+rF 3fcc7f8a0dfc5134bda6e9faaf76321c2213faa854446ece349df8b95be3a1b4F 3fd61d6ba2ca57d821b9eaac7c61a4fece9bbb4b04bd0daa8a00d202904978452F 3fdbbf00300c96017f5b30c7477633c0f8f00b9e7331e0ab9192bab5ecf93d45 F 3fe41449e1ef8c1fe18ff80b1a3a8a85dcd84d49a3f2643282ada3657f46358aF 3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708F 3ff3d20bf6738d59c8d043954cf9143db88f286d74b22bd3f90fe0557511fbe1F 4004aad0141458c0953d090e622d8ce8c95bc1befa1a3ec7b6208cb65e476678F 40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61 F 401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90'F 4020965be8e307794cd4b3de141d5b551479f1658b218043846c66caa90843f4 F 4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27~F 4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3}F 4055bd6f2b96b1879a5d8607579a6313dbc8fb50bf21cbed66ee788fc9e07915 ff:V+rE 406426395e6b036c0e922e3d4ec74610010024ae12c164133b215f862cc0c84d@F 4064b27140e7f86cc414795e821cd8789a850bd7b95e665e2edf495e8dce00d3F 406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278F 4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4F 4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410a (F 4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058XF 409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f4693F 40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1hF 4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aF 40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98 F 40b063b38d39196f9cbd8468a1387d50398c8ba50b41a065ada6e2f908f9223fLF 40b134ee3310b88fa7c81436640af77e9aef0ad8743a74280277be866a7ca91fF 40b207ab36eac544746ac138305b9ba11e34b04fe5f2f124a9e0ea48bfde9fa4 \ ee:V+rF 40d79ab57e3ab71e66987d0c77647b44c4d1041f0713cfb21613ccd4b3d8fc43 ?F 40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2 F 40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485 F 41023a3377b1b0354b5d3a7a8fc4cc5b5436a9513be783b97eada356f2a85890+F 4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528F 410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ec F 4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209axF 4107f0ddbc59e799e400611fd7859e17639e4f9717b90ec085b7206d9d67efb3 EF 410cc338475ccce2bf5675fb7019ad879e9de4c5b8ef7f55499eb01ed154fe69F 4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfF 412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19F 41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6sF 41424c1f75494034cda33079316767a1709f5898e49b8af5815681a4d7141085 ee:V+rF 41508e3252e55874fd05250d183b80d749fd38e8c67420e09eedaf36efc36a59F 415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feF 41663c62ff73f5979982c278e8546a9900bbf1f1b30cc4a8a4de1200444a0f13F 416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1 2F 417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0F 4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583=F 418b1e1a4f9ae8fd847d91b2096bc74e265f8c7831144a0ec765fe07d07c9979CF 418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7 F 4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841 F 419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370 NF 41a4bb915d8cd47308046213dae3f7776a0f01d08c79044cd45c176261398e2cF 41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908sF 41b8c6895eefe20731e1e0f3359768e40e7489de7bd1b61678bd1aeb049c4763 ee:V+rF 41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003 F 41e6519e2e2d8355f9bf7b54d7a5742e4908d2a8b9e8a83167892f957f7498c5 F 41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5f F 41f0435e9551f8a74d61c1d5dfd40270016d225038c027afe4940e3553a86396bF 41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaF 41f8059d6ea447ed78ccf53bc6d32745fd21a56ce6167e356e217c003d5a17dc%F 41fe5af45df757da2fcc62e98bbea80d9e796c1a0fa8db3cee42c951fea044e0F 42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5GF 4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8%F 420c3239629a760cd9e58d751c5ec73eacd6460ed2e66168a8ff7506c88941deXF 421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70f4F 4226fee272f18f626da4a92d5e207027a097c386ea3fe5dc7873088733ff58edF 422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3 ee:V+rF 423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73uF 4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74F 423a6591403d628c36760d43b3e9091ffb8bf99b8a21c555ac1efe22cfa6cfdaF 423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551F 4244785bdff34771b085e53c8c9aa411a5d1c0a687fed193ca2d9484087fb7beF 4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825F 42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432F 42786752006d1f2c486e1bc0d482405a41a6150acd5078034b8da3e3376c3d2eF 4278acfb182dfd2d239e2cd7e66f001bb4f1e0d81531f43dba65fdd82f9ddfefvF 4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baF 4285e03d5130b5302a316254ec9c1e67973d6ef7d0a128196a4e30c3da720e27`F 4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4 F 428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35 ee:V+rF 429690be17454e481a6f8615bb9568c2b80937670dcbd49ec5f79753dbb22104 ^F 4296f4c4b02a7716685725e6a6fdd6b6d2bad766b0439195004f0b7763a43515F 429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaF 42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eF 42a7221730b55ac60768ce7c6aeafd3f91a4da66ca8453e88f0da207f185fcb3F 42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32F 42c36702ca5d05b40850773dd6c9cb0b1a619707558fd608737b2516b4f2307aF 42c56fde393f4b11d15f570270740405892bcaccad2426230516431effddd32b 3F 42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27BF 42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7flF 42f2b1bf15af1634bfa5675af5d10017213a27c63e865c9e90770ecc2089c6b0F 42f5717c8032f37c4757c9ae084aca45618d7a9973486148407011e8eb8cb596F 42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4ck ee:V+rF 43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4F 430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483F 430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53jF 431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515drF 43336f96619613f68fdfd8446053268a8646d9664ef42e07ef5938353e57fde9WF 434af70dcf955c4d37b3d18c747efd5b7c0bf0a1f66f512264cb28d4e35325ae F 4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398j* F 44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079 *F 453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0d/*F 45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9*F 46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163 i*F 478883ebcc0132d0fb957d435366d6c9a260d03d0e1e56aac87875daf17d4f6a =*F 48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2a*F 488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054c *F 49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813*F 497d02e3835a25e5fc45d429a8b86dd0e8f7c79e5b9e9df92573ccc5037115083*F 4a7cbeb0f6257f2eef4a36be8fe44020a24b6cf7180c3174c471f92a2e111f2fa*F 4b237c22cc63675ba3cb63328bfac990aaadceb0ec86401752d78bd187dcfe553*F 4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39 *F 4bfb91d538ad59e587113adbea43fc240d0653fa1d5ef6c8e46db3d21549023a ee:V+rF 44e25d570b994eebf6303a541f2f5511194a0b19bacf616a7df0f750ee02e255F 44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0 F 44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523a1F 44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaF 44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0F 44fbc4125121b6f74bf0690cd468a1c6e566ac09cf5b47e44d652f9baafc9ebc&F 44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113F 4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6bF 4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0F 4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020F 4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440(F 4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477d AF 45373f596254383c2f604eb72fb28aadb883f9d48c7c02ebd67ef7b239972f01 gg<X,rF 454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644$F 455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53F 4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98F 456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aef 2F 456f0bcec41c5f8bdabffc3cd9dd6a7908173f925366fd40bd46377468499054F 4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1cF 45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516YF 4595e7d6fce84e9373fb89f915d107d62094a4faeaf975dfbb08905b4b4f1f5cE 459d4d54867c07ee58f2beb428dab736a0e78db527709b73a7ccf10f552ab5d5;F 45a3e3dedc77dcb5956ab059d27858dfe86a4321af77c7d57453f156b5d0dee0E 45af2aa5b1e1d45715ebdbfc4ed721c667ebdad616e52600b2131ba6839f6cf3JF 45b9b989c3ca1904dad06bb0c4f30bd05158ccac2ad532f68099955d212b7c96F 45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7 ee:V+rF 45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6F 45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148cF 45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183>F 45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb9417F 461b667e5f5f45b0d6e415f2b588bff9318918e681717a2ffca9c9b3b7a1bcb3F 462546a47f2429d277182f2ff6f04052ae3a7179acfb5c237d3f33784724d397/F 462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260[F 4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858F 464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494d F 465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4F 4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52 F 469d456375072d11bb5ac5317a1dac6b7bdab0aec2abb76783929d0fd0e6ca242F 46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8  ee:V+rF 46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aF 46d95ecb514fa837e7fcdf2dc263f229d15c586f8cd0e40219e0ddadccd4df91}F 46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfF 46f7fb52077bcde1a62105e189e50f2d5ff3b1def8b435dce705afa850f12251F 47179f83dd36cb9ede18b0ffc971c27d5a258bc9058cfca0e67995ea8f8da7b6F 471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04F 474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5 F 474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9F 474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172\F 47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bF 47539f1d6ac8468d558144eb8f15701b17947cb7d2d8c6a155a3a321611d2b12TF 47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0df F 476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80ad ee:V+rF 478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7?F 47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdb ZF 47a7dad489c895490d6897e351020e8ab3d38464cfa564b0ab43971b86844d18 F 47c45c842af8ee6487bd3d594099b8542097607278b2c15abb549472281ac176GF 47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397vF 47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8F 47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768eb#F 47d4bb4ad72c16d0c2ed5d2a9e7a41fb893428b615d6d29fbe3af9edac9f81a0_F 47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aSF 47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6e F 47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6 &F 4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2 F 4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40 ee:V+rF 48330abd2b8430f151cd9203c3e86347f00535a7e877c1b4e260526222c111e8F 483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aF 48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aa F 484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67F 484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298 F 485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990c F 485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77a~F 485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037F 48681b9331226b1cbecaecf2beabdbe6602bcd7c1020dc3dfb7d8ac63c3f2b228F 4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465F 487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798d jF 488acc4a1e595941bbe6ab712b5c5875718c720449af4bb7d05efd2e81476902F 488b73f0db466ec85dcab446fa7ac408f647e6484213f3c88485a9d712b265e4z ee:V+rF 488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990F 489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359EF 48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9 0F 48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6F 48dac509b92762238c5b2fd0ee44494b79c51e26014b20dee1558049cb2cfa76yF 48e218fa61e179df0c73894b962b0742c7da9da21e4b38c0f9958fe4a16c577fF 48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0F 48e8604bc016d9eeffd5a6821b584f62c52395f328860c922b7510869014c420 F 48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd F 48ebc1fb209322e2def809cbc6dcf963bdf4208f328968edcdb3b764a6b8af3fF 48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f62F 48f3493df2ebcd2ee4f06e926a1e746e9e99c3ece8dbb945e0251b74d2a1062a F 48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eI ee:V+rF 4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28F 491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618F 4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49f F 492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54 F 493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeF 493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679ed:F 4941e42708e5aa48550316944ed153ff7161ef5fe2abd44c5a7454b8af3a11ad F 4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01F 495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8d F 4958fc585a018069e16e58fd585b1c6bfdea775046103584c9362538ec78caf4iF 4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cF 49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7F 497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571. ee:V+rF 498d75d36677cc3031fd929b1c3f4c802b04d71501eb69de668c1725b273098fIF 499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bF 49a1b810b727980d458d718675eb96070198ed55ad4f719eebf716663d643947 F 49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bzF 49dad863a0fc37bc635faffeb4521db8467bed660b4973fe9553a6c6de6919baF 4a064945c711cd2d9ed4112f4dce6871d159fa39b105503d1c5135b144ea684bF 4a072cc0c7bb3bcc94be40e773cd031878f7604d0701bb75099443480bd3bd035F 4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882c F 4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f06+F 4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7F 4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1ad F 4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd576F 4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3 ee:V+rF 4a7f2ac1dc9fe968da4ee89e4267094281846e1e564ccc23cb932e13cc5c2330F 4a94920b36390bac3d4b5b1a06e695eb24c10b9552f3bb6a62005e87eeaf0848F 4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eF 4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dF 4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcF 4adafcb8978aac1f8695b2707ccdc87a1a2d76c0e79d267e99a02f762c856868F 4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478MF 4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7 F 4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7F 4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fF 4aecf3ab7b239d4fe2887da41e1bf7e6b3d7f150370b0d6093a69ca41d8b686f F 4b0d7e092a28d17c97ab4b81a54f62feaaa48619e5ea22fed960e95696259c6bqF 4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0av ee:V+rF 4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2PF 4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eIF 4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8 F 4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801 F 4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7!F 4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cF 4b442d77bb07a7810af96ebcb79ba97874f65e0db940d86061c908bb753fd9bb F 4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0F 4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10 XF 4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390F 4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bF 4b5e96d17cec1108ddee71da2300f3209af39d7823c43adade42bcad831466faF 4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1 ff;V+rF 4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2 F 4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468F 4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cF 4b8f76f7707057b740381af34d3a6ad18933ed4c5d1adf72ba13005e04a09b72ZE 4b9b4fc3ed98bc8885f4794ea56f809db81b4125aec17c7e58649cbb49a42fdbF 4b9edbd2103729a4f9c72fa05d4585dbd23d6634865c11e6f3e507f605b21f21 F 4ba8ea7bcca29f06b35c41185b67aa609e87ea29a4ea291c0e35afaa76a2feb1F 4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3f F 4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504 F 4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87LF 4bc178e34cc12604b19aefc5d3deb1c3149030bad426e6bf9cc32edc0e9ec341 F 4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265F 4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773Z ee:V+rF 4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0 F 4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40TF 4c09a832d17b3aff0226221a8f22ce4ba9ac223d3319764d3d996b638805953a\F 4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64 XF 4c3a38be7406b6fb4fd743a0d75cb30988b6f721fcf3324ba802868f2205f5c9F 4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1F 4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9c OF 4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8dd F 4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092caF 4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8F 4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319b)F 4c874a476e88d04d72a44840c1f9fe2503de9ac9ece32ef2080aebd329a47fa0 F 4c8967b27e9dfa9e52d4b10058c0812f235381daf89fc2b456608e8ea061f077 ee:V+rF 4c92b250e2a516a930c82065fdd995c962831518b45330e8b26b9ca5acd4df56>F 4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbF 4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305F 4cb0dd18cf5611f54fb462a48e464e7ee37d355df124e6d15ecbf1e5252bf459%F 4cb1270eb14c839e504dbb49d3be04c8c662ab1582db21f7ca32a97aaf52f08eOF 4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daF 4cb7a349d7131c47326cad10ea1b573bc6b9121ab9c32ef657281aa0aee398b9F 4cd8dbb06acb120694665414065179c4f6fcf9e8c42eb96cd60f4fffdea10504BF 4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2F 4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14azF 4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfa F 4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46F 4cf02eec862136bdfd1f91c35c6ee4a3f5d343081f98887f20bd80f332dcbe2c 1**1|]>j*F 4cf252e729cd7dc76d0f6fbd2537337cb636a35898dc906e8b9909d055c77ee1 *F 4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2*F 4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4* F 4eae293b75caead820171a47350894885befffc8de92a7396cc7eeebb69984f2 *!F 4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cff*"F 4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72 *#F 50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571*$F 50daf63975db42fd1693034478f5fb6f507db82c03c371a03483c74222f9d4c49*%F 519009d31c6670cce60e1828ce312b4b809d578c1209dbedcd10e34ad4eb5c64*&F 51d45aa5f1ab16bd31b51079b198c16d47d1cbf9f89f665ea4370c42f4bc3ee4*'F 521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5a*(F 52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778c:*)F 53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0f ff;W+rF 4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eF 4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986b F 4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aF 4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1F 4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5ed F 4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bde]F 4d63f4b6dd31f96f581418975cf17a228fba90201dcd9f98e1bdb86be8ee8e1c F 4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861E 4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724brF 4d73a5cff1a4c6a0cea1f427592e42a77421ddf8671fe57f50cc1ae125fb8d52F 4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016F 4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226 F 4d810cee09f4e684b38390613924b003867798ba31756141b279b4ad5e7485dd " ff:V+rF 4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fE 4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29uF 4d9ef559ccc9fa203405f4dd3ebdad66f8d079f86e8bbdedbda1202b79b62794F 4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeF 4db5af87198411c058b017762aa6b915a22fa5421833f3403b0c116adc7876a9 uF 4dbb9cbd76c029a8d90358b4e597689047a9330a1e05cfae8483ed74c279137aF 4dda4f6630abc2978fb3c4fa34573017ec20668038ca7049737bb92a81b33faaF 4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14?F 4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0 ee:V+rF 4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7F 4e2eeb0a87df384c72d5bbcbbb8fd755950cc740df51942d6aeadb89c06a1e25]F 4e32857006ecce411f055c5b2ed18e99962d5c3c10522f2178b69fdd7fbdf71dWF 4e40f82b88827be3c78d1d0c6650086aa5791acbb2e60d5aa4686d58a2a9899dF 4e4b863f568aa28a11a20daf100b7bb743260b3250998f44022aa3b1c5d4a469F 4e4cb3cdfa40bc19763335867e51851d6da9e3dd6c4a6cd6b2d49fe30b3fa11eF 4e4d77ebca5b257a31dda5b6f29553678fffb05a43fbaa94452c28c025bda348F 4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987f SF 4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003a hF 4e64dd65d760f4787131451c78ff2c0c037442d16c93fa8675f66c649e371557 %F 4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbe F 4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8F 4e9940603e015e72db6b58b79f28d12b02abbdbe62b4e4a9c1aa2a3d964594e9 ee:V+rF 4eb483669272e779caa7936be2816d2043959eae61ce10ca1adc6f7463228f02@F 4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9F 4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9F 4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038cF 4f148822f3dfaa63cd1b4415a5bcda6fc77debc2d0830c9078d2f4502635c7e8jF 4f1d80e0979ba05e3015c4ac60fdd7194232fdc4a9dfb29723d3621269f7cd17F 4f20cd4496a9853047e46f494762089bd5e7e0ea17123bfe952441bd74b47f1cF 4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87bF 4f525add0ee7234950943e015bc4e5ef5344274a9ae438a10955100a1de7485asF 4f526f91bdaf40558dbaafe32def132e744194175abc395a144d6ff381d4404f F 4f6250023a7d0900a8a89cc399bfcde992a538334a3ac6377d04faffa37832bdF 4f628dda6dadfd81fb8efe258f8842986fa2a5c6e1ba628f46133d4281dca105?F 4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996a ee:V+rF 4f91ca2cbb94c672ac47b70fae77f2f8d9795594a01c0c0fa8a934fd17349580 F 4f94f21add98dab1e67a84b950ec8067ef926550342acd3948db6a70dbb6a029F 4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaadF 4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1 F 4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deF 4fb9110d2ee02c7bc70f0d328f607423accfe3d267b873b7c598132a82993890vF 4fce723f473b01a247993d87a9b5ab12b0e86a495e0cee3509d34bc6d84cb16dLF 4fd5bfa9da4767aae8c373804ea02a45ce66d45dee7eafcfe9baee7343ee9ccdDF 4fd74d6c311e17a421b41865b2c72a84b5134faaf26bafaf60f88ee67062d49dF 4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491F 4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686F 4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234F 4fed5380d6c72f8bc796227ab4043e09034ed9690de4af85367fd187afe48d59 ff:V+rE 4fffabef8b95da5a3be85c1f971dd4c8167e216a99c8ceeaa3d330661e58f28dF 5005074d00197402b51bc288f5861adcb93467b1650ecabeb4dfabe1d42ae6bf_F 500f3038d1115caf7b088a4628c449fa564e940281e691a4c3b5379bf50eb87c;F 5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3 F 503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685F 503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200F 5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fF 504a9627e89c92dbe20b5951432d60bf0df353624a857e1d1d5d69e2d863f5dfIF 504d627b9ffe16565c0808c9b6eb2fe747b7498715953780b2fb0b7059268960F 505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116F 5061a99629b28c869ad82b18c1b9801c0cf9a8a2ed76f6dbf706e7762595a43fF 50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fF 5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc95 ee:V+rF 50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3 MF 509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510 F 50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61F 50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386F 50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6a&F 50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6F 50aecc23143efcd6f24879eaaa7e09a5fa2e3654e97e5621b130d4f1cf5ec7f1F 50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6(F 50b1c5fa2eb20a5dd678e26f0995149a1380b69db6d4f8ed4a7155794841ab82KF 50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72F 50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f ;F 50bc0035ec31b3b72f3b4decf4a4ce2ec50fcb4d9aff0bcf406e19288b5e93f1F 50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3 ff;W+rF 50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b F 50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898 F 50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cF 50f7f1cb9a4f2764093dcb76e93b65369558499c845f67c58e1b10f02fc2473d oF 510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cF 5110b32139ef6ce505b5ab27dda4fb2c743f818b42e7ea594797e0fb24bf704e)F 5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4aE 515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d12011F 516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efiF 51637435ff8b71c8e658f9007958053994fd88fa8f8b73ce1083ba7ebe009bb9 F 51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2ejF 516857921ff1806441f21b7f156327b15947c03d11749dc020083c1c0050e52bF 51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083eY ff:V+rF 519160e891e3644912fc1d7e60bc05ec90b5d3083afbc6b8b4df5460da0e9e83F 5196117aa2254dcf3f7dff8adbb13afcb18d92b906206c623b72bde875815dd9E 5198a0636bef6073e4c23ca4a3ec33ea97583bad4dd9c960e063be0150dff3e2F 51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894F 51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2 gF 51a5c02571f38470e545d8fc91212c3b4853fe727c899735314886dfdcd75356F 51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6 F 51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dc8F 51b741c10733f10d09b6393f40718d6665b97cdb87036802c8998b74049d9bd0F 51bb729683ef9c1a12c25da18e44c3c259de5ca9f898a3a113220135eb6d0530DF 51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8F 51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160*F 51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ff ee:V+rF 51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446 F 51ec4d226f9496265cffd99272068f9397ab0e5eb0674e0f94d017dac9119d00YF 51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0?F 51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dF 51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3 F 51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029F 52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473F 520388d91563853d6cbc7549293ebd90e9f6ea1b7ac2c1f13b6bb9e3f90f2099 -F 52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697 F 520649fc05169395748dd9c9b1c5725095910e77816077e2b3d013da3dbb171e F 520dd2f3e41f5e7581475122994b8e5f84d9a66fde50da25eb654ae894869974aF 5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566xF 5219c8e411b57a1205a795fe68b8747fee2787fb3de5e520741d7d3b65cb1d72 ee:V+rF 521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4F 521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367 F 5227a4f2157f9343da1b38e3c6a7c6b0dd57109a804c5b6f506d4d7cc14973fb{F 523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976F 52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000F 52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34 F 5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249 F 526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797F 527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450F 527ca4db0f8767e44a2f3f964faa00f5e04e32166dce862b40eb7ba3acf032ccrF 527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4TF 528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9F 529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89c ee:V+rF 52b4713512b106ab01133890435c39add387d5424a6b7559c3e17d75129a61bc*F 52b65e26274d7c17b1648612bf0ec1019d9ef6546ace414016e598a03a83b517pF 52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68ef zF 52bfbf49ddd6085ce3b152cf120bd106780fba8f95a2cc39a14e038e0cfa659f F 52bfe436bacf3969d6e35e1390a543e8ed1a6731ac53b78bf8adfc37d6805be5F 52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517 F 52caf75d5fc42e0656de9f5af5656246789042381bc4b40cb1f5d6ce456d210cF 52d12b64e2880ed04a04eba44998843234afab2484636e4c0b8c1a8ee365b4eeFF 52d2f47ee593cd535cfde8f2d6cc7c184d9f98152876a9ac3ba538f84a4cfb78 F 52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2fF 52e2be011221a01ca45a3bb39ab96e5dc7e16534953a5d25f54fcfc5b38b6770 F 52fc071e3bdf0199ba575027a8ee490a245bcc0392e732dea7259304fdedd9beF 52ff6191accbbc45d4aa3e0cbae650afe1e2ec39b2ed51a87b63a392a0383142 u ee:V+rF 530f20bcc0fbb5e08a57b4ac753e5b95370ab2516f85bab25de6e46f7532448eF 53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da40F 533964c3afc6f79dcf8e6da1344be5bb7b0efbe0f69503acc04c728348f6ba84.F 533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504F 5359b428b54c0a2c98d48b113a5cfe5a60a0c90d5ce00e6ffde98df35f34e0fc.F 535baac4f9374602b5c42dc76a6e5987a2104b4fc90c3b0041c32c71bcaba22c .F 53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cF 538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159F 53945ea3520e2464d9391d6fd47df2a45eb6ac3ccf3adf9239bf52d05abb802fF 539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336@F 53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dc ZF 53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fF 53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aK ee:V+rF 53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120'F 53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3 )F 53e59df31596f50ed3f740a8107210d63b75b6b1c55b67397a58efb393757646F 53e871069214f7677d28274ed3748a9ea319876224449b68bce3fa056bff1936F 53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1F 53f298a9c7e11ce3f4418a9ae87f6e22218b9c0cfbabd5dd34585585770d1abaF 53ff5f6c66112878fd7d3c9e27be480f928be0e893133517c24459e4cc95e3d5F 5400c9f4ae663890c215ab4149f7d4f87612628d3593b54840020f15188475b4UF 5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85uF 540ecfbd425cfde653677444f5a04290e4f829dfa846519cd44b3d6864912858 7F 540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bF 541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2 rF 54240c4649c607cb580d1fa0b3bbd373c93f1d61d8c15363bb0e6a6485710006 & 1*91|]>j*+F 54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980c*-F 54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0d*.F 55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6*/F 5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66 *0F 56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059 *1F 572d596c14a64c49d87d5e52ce34beddb72ddb61978364b1eea69cf7917944d8*2F 57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660ae>*3F 5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96*4F 592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4b*5F 59d088a86cfa802534e29a06c2337a9deaa449b9db64619e61a99f167c9e0bb7*6F 5a4ff10856658e04f642d96ea7c180f426fc6f35d46d541d0cfedc93b7c3975f *7F 5ac99da11370a726a5ad84bd3bdf5ff2c52c48113123f7494c1f9cd8c2ed0d2b *8F 5b6c6968c01e05f8d6439c5fdd239e3ea9e7cf806ccd33ffc8ed3fc4f7784cb6 j gg<W+rF 5447fea741725473513f1eaf3c267f6dded68851b3722a1f45895ea925f1a017F 5448977f00459af48fc96761b27f013b0bbb7a0da2de4b9b3b38ce7fa461df8fyF 544d7794637882d5d8533742d4b353d3680190802fc87f38dd50b1787ebabce7F 5452d39a2b12b725780a2910cd4e84ae796425a8cde64729a1404d3ebda1275e E 5456ff159006b588442cfd05986b033d3b3b355c7b906d96faebd432feaec2e5(F 5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8 F 548698782d0cbf277b80bcd8d4d87516ef99094b78562edd63a6154f6c7f7bcc ~E 548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624fF 549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57 F 54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beF 54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172cF 54d0edcc5ce6caa762361770056afeed2223ad81b705a6ced8c8815ca1b900deF 54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489  ee:V+rF 550e874690e0f6de51b50ba8f80f20e5b711f4f0cad08c409d601fd0683ee61b |F 5521bc28d2d57a0a7d1ef5fc211c7d7fd780ed542bb7edf50134922fb020d80bF 55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69eeF 5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2aF 553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136F 553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9F 5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480F 55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64pF 55699603200776d38c7abae18f567063e10f9e942b2e740b814abc2bc04788dbF 556d124401bc6e10fa15785d3bb5ceed0a5b08e9830ae833c346950e57a92c42F 55921a21940f044b0c731b53a570de03c926beaf43c21f00401dedb1a01d3552|F 559231a39b5fff65644de54df8cda5aed10ec3f1977c35100c83268e2e507861F 5598b962dce5050bccf3f5b301702eaead1ba342b924943d676502e04013c5cfh ee:V+rF 55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410 HF 55c0d1f94dd7ba9f9f1e55ff134a05165a7b1d5ae478a36aad394311008d3620F 55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760F 55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670F 55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679VF 560505a10b689c1e79125e0bcf5db3e1ec60bc3af1cb94610dba46ee95169f1cF 560e8fe33b022a7973b4839425409a2688fe57aeaae2046ae2839ff608d41d3c)F 56117f5893f3c2987f06b05b9073fd81688f83dbb9fa242a13b2b91b9b92a060F 561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778 F 561613bba97dcb1201e7823eb599262bfe94e6999db6a221971bf5f37d6b2b50~F 5619399d24f4346515bf0f00eaad6154cbd4bd1085a7c6fb168c221f9c12c382F 561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4F 562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5 ee:V+rF 56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aF 56435b2cd01ec72d3c1805af76607566afa2b4e1421481fc92d5dab2dabda0b1F 566af069ed7493795fc35f954d0bb147412882225e2ec6006649b976ffa6b295F 566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f99951379F 567ea443eefe6b8d33739b3e9c7f35c76e54f2bb5cae466737df9691bc5ba978F 5682497725da3b2e6661a44f355ea6cb7c399e82d33dc81b47db752e57a9a610F 568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eF 56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620 %F 568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374PF 5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37F 56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7F 56a3e8e5da2fba561f5fae3150ab7a0e3fa7416a464ef38a425555926a5f907d uF 56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1 ee:V+rF 56b46bcda1931bf9f4bd85825b434a2ad6c440eddebd220137cc20ea673eb87a1F 56c2b926c1ccce91521bccd409bdd8e22a35b21a871e5be432ba118bde347612F 56c33224f45c074b0e4e7a7f5118e4a426d1e6e5a2f2facec060cde76db3596cF 56d13abd568a39d40a3c00f7fd83697afd9aab50c0655e436b3c24f1fd4c1076F 56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64"F 56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019F 56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faF 56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641F 56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cF 5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2F 5707fc562f3ed9352d12de520bf831426ef5590fddecf6573aebd02efea08ba7KF 571016b4a40802ceebcdcd415bdc6060724e93e64da508a0a8c3aec139b9ce38 F 572636542d7c29c8fda241ef81cd142b0167a8f9f3c8b2d015250f8d5c8fd489 ee:V+rF 5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2F 5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320KF 573b67a78270e28758d69d0601daf46a5634b3730b8ef0d84cafec067fd4eb85 F 57450322f5eb3a4a8686e0e33a65b16b79f3539848100407e96e18cec7e844f7F 574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3WF 57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035b zF 5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197F 577328ba84f832bb63edd1e603ac4aa70c7a139565be5954b1fdc29f0cf1eca2F 57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02c[F 577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cedeF 578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c #F 578d5e38f1db45e6b6fd3bcfa0fe300b53b124fceee662c19b25ac7b5776ac01F 57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55 ee:V+rF 57b89e16daddb7d7c83b1a33f09a321f2deb9b9bfb9de70fa2da92302fd7430ccF 57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dc F 57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79 F 57db4e833fb900b4958aa487725171f0ae40349a18ad938d9098c462bc75e10bF 57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3]F 58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cF 5809bb8ea204623ee76c837dd8fb012475dfa4e8b0c28767d5b181ffa4868938F 580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bF 58233f486d1b36dd7ddd2eb91a9ac7acdfc2d3ac0d10d87bee4559eb69e6b78b F 58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23;F 584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80`F 584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67d8F 584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467ed ff;W,sF 585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50F 587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6'F 58803e1ee28cc25587add1e7197502513f38401944ec4be5af7ae7b63eab28c1F 58a50793d7e7d119531c5dfe2dacd0d4403fcf5f30bb45cc541d5bdf33b7540bF 58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fF 58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663F 58d0e1f83743e5e18546a54e6bbb54680c5a51951aeac90659892c4b6ca24fc5\F 58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901F 58e05f761a68331e4b9f55344074a6da93a8a27d06b01db07bb3c3237ebb5fbfF 590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dF 591db2d7e0c1dc29f158577c4263122e2b686846e41a2b9d2a1cc45ed5e5ee27'E 591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507coF 59299b359037e4a911a06e6d35b59d4b4c0c3869cce9064d65a8b2013cfa3a2e ee:V+rF 59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551b'F 5943ce1ead4d2a3cf4f9ba38d7da89d5ad9bc10a9a1901783f4f668241c321eaF 5959c3847401803374f2263d2942e2813c337ee50c997a1eb90739d23f3673ccIF 596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eF 5970a498d9064d1e48f7b12be4cccbb58977b4082c1f1588446d40788b8bba66F 5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397e ~F 598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62 F 5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686F 59a0f623b8120d9d362f89b595b2f0cd908122dd95351ec72037c24f8a851c5e*F 59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056F 59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c [F 59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9F 59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebG ff;W,sF 59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9fF 59f502fdd2b4048a2a8d00dae3acc2e332bb889cf99325674dd58cff38c55faf F 59fae68a4363d25b6ec8041659d0306bf469ef9f4764aebb6737a96e68d85014F 5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdF 5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801yF 5a15b639fc9ebdf1a1b7e84734330de4922cd127957355f3a85792f3202dd4e3TF 5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaF 5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300eXF 5a2210b46241f3be067d613638d21225d5852c3e82e99a88599819b740be933fF 5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8zF 5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384YF 5a3d2da10d7327b800d31468ccc0b92be0b33379c077031af84cf949b7e0a56d5E 5a4273b8d27faa309a1f88cbe5d1c788042cd3168407a7b38db6893c13a338c0M ff;W,sF 5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0_F 5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01bF 5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b aF 5a9af5721cd36b27d4450cadf23afbd98522336f3901115f56d0c12a6359d9c1F 5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcF 5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6aF 5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38F 5aa6fce24b77e9ea9640bd8ebb62e386f0de854d1e94a3940628775a450e86d9 4F 5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8F 5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faF 5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cd +E 5ab115a24dd457c45cf768582fd8352c98be421a521c47ea7504e8d71eea2fdb-F 5abdeeba7979e08dfccfdab101b34e9397cec53778f15e1e4f2ed664f7bb21c4 ee:V+rF 5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401b~F 5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75F 5aebfe773e8ef55f7077c6ac15a5fadadf6d4f2772d83badce1f5ffd787c970b!F 5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdF 5b0d62f4838cda8e2189d35557a4e74d37444ae7c141aea9254ef7b82aa68c52 F 5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5F 5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62F 5b1e84a5289b36c44ca7c6956006a30fa5860807d764df9a9e9563ae5c7da66aF 5b3f2cb1d4231123440988dbccae114ef05adccc1df03f1359914e21ae927f72)F 5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493F 5b564025e99d848f21bc3f86a4e65980c8a5255a1c851ab975d4b5f0878321c8F 5b60cee334c06dd0f6d23e7cf0a3b906f678744d5d7b351b0e3a4fdfc3c659edF 5b6c0286bbea9abdf6553044dc0808a7ec520dd0a2f41232f0dc3ecd9ce77aeb ee:V+rF 5b7e11241d783c8669830bdc644dc10060196757847beb45df1b40e1c67eeeecF 5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881 F 5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eF 5baec150126487d4aa4c69162d3ae5d14e400925eef987b5960c1e06d80783faF 5bb640726959c7ff9f13df302ecff1d450e245095f109e1599cd5f370538e6ae F 5bbe95d2ee1d0ffb40d4c644ca395ff73f3eb4b2ebb7476610a9cd756b41fee0 JF 5bddea1af8037d4df1ab0e3b3af4a8ad73bc54711cf1d0e4bd9489bcc69ab097'F 5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608F 5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0 F 5bfe48ef562f85c2ec4eed95ade036a7bc8fce10c167180ea329e0b91e68063d F 5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77F 5c1415f74e9303c1fd77cd1b1639da49da9867b57930b0b7cb66ea5a5f721dc3dF 5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8a~ ee:V+rF 5c212f4abaa69000055125d84914e1c586f779b9fb831cacd04851582069acb8F 5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560cF 5c4d1ae285a759b87ea961cded60aa15589864e29dc38fe48b79445af9dd7b1fF 5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577F 5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0F 5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148 F 5c67bb0f97ab6b83f4f0ad748e388fa0e313c5836d510344ba235e679403b2c9F 5c692fe7381e9678e65928f9885b0a3989950f505eb9a5986be534995bf96b05F 5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fF 5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740SF 5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79F 5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1wF 5ca2992734eb855916e3fcc7f7fae8dfcdaa57aad69f95ebab0da0e8983446c6 1*H1|]>j*:F 5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54T*F 5e0f3fe8543e6f72b6900696065bbe7f3cf2ebfa95c43a72b42bf0948b06b14a ]*?F 5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cff7*@F 5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cf*AF 5fff6ab2aa3c05fe3ba71164de4af408220fd0ab6cde7793e525fc87a593ba6c)*BF 60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91a %*CF 613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4c *DF 61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84f*EF 6264e82eb74345bd07d7429fce436c714009fab8368930e68cbbe2a47ccd5c3d'*FF 62e63f7ee0c87e721b430a303042c9a3c02a6bf1adfb07da144498bf6f22f537W*GF 635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71 ee:V+rF 5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfd)F 5cae28aa8c129a2a492cc9c16decac483174a1780b2426ac6aefb80baba1eebbF 5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568 F 5cb235b83c32cfb218709ab11b51ee7cde1aca1242efac2c66b9071553ca4b87F 5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42dF 5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6F 5cd4fd1c389de89d6130d370a9fbdb2304b1fabf6326694ffa38df37a71f40c7F 5cdca120f096afa95dd7c7ddd56b2796f8163a6f97d9d2e9c97c9d593eff2d2e F 5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94!F 5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92;F 5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3F 5d157b15112af609c780edbe5aaf9710670fd9566ee9edc2b67359a27a95c448 F 5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881 ff;W+rF 5d1a9a8e71fbe810e8635c3dfe76c387b82a9f0011e4be3afe8262b7ff87d77fkF 5d1e3f5cefd3bc2f75f75368c74ccafd3db8d2c1d6afd7aab6cf7188c33642ffF 5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9 YF 5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253F 5d309d0718ac33bb2978c3dafaabdf30fa4d4216d13f3a847229f37e99b092fcF 5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877f F 5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44d F 5d530aaba19460fb54e4fd2927589ff7ee1f491cd9b24c30471b8a3aa2afeacfF 5d5dfd7b43f956739597dee8b6f9a0132c79baeb55b4c72efd5621a40adb93ecE 5d5ee84460087db674b7c56be267b303d9579362a33b86bf8a29ba9697be46852F 5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7c vF 5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cF 5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccce ff:V+rF 5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669F 5dbb9f31dea8048f57aa37819ed116e88af25d90bbc4378aed583220f15aaf36E 5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7F 5dc32da494fff0722f9f29e4b4534c07ac2bfeda312552a7f93d93db8ba0e289F 5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cF 5dcf7477c3737bc7de1729612dffed0c4c72f4439a6f039cbf8eb97552a0b519PF 5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5F 5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969F 5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047F 5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6 F 5e07c1e790d5493855741a9c9ccb9570f6abaa2933aaf625d211e2fbd14a0aee 'F 5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438c F 5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6 gg<X,sF 5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3b#F 5e251aa70ca1fc4b7f3fa45bca38ba12592be85557f15097d8d3f9b5057cc143F 5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cF 5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aF 5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0(F 5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805 BF 5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0 }E 5e68b1f6056afce5ff504c27ad3ea77f0f9e59291c8499fedfef19079d0d7a74?F 5e6c20f2afad5ac099fc9a5e0f495475e669e85f43dff22e49d76bd240375d63F 5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dF 5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401 E 5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976F 5e8f292c2e56603c4d74600c1930486e5b25205dc35d14b7f94be7362401756f+ ee:V+rF 5ecd5f80720bbacc7be92a676b3ff0f67aef6b4f83eb33a919e11ab111f979a8F 5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14&F 5ef29ae6c42d1d900048c745740f5928728ab14d44a1660f8d987937f98e5eecFF 5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518 F 5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299 F 5ef8ba82dd970607443eecebc686276996419b8c7751d80ed097cf807ec26045hF 5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaa OF 5f0c7ffacc1e7bf14f158210b9146461321918a184af89a1df4c211a63e9228e&F 5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735F 5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8F 5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726F 5f40c4284778d1bc7ff285efc71c275ab2650cb6367cef64dbd16f8e5209731bxF 5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bb ee:V+rF 5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462F 5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1OF 5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121 F 5f66ece809000db49386120e7957329a77fec274b2dd0a322bca8b4d09c41a33F 5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4F 5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943 .F 5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834,F 5fbcb2df193c4275223a966697566b7391c4c0264c295f76dbd9b9ab1e82b6ca F 5fce02e44c4cc768ea5c28886c5ea58faf9e85f03ce56cf6c9776fac5c557e2dBF 5fd2233efa802fa4374b8b578d286c1f66b3785235096b3864fdf2b16bd1e474 F 5fd657e27e1ed1921ce479ee74acd08fc166407143e48403432b75d4e3ff7386'F 5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dkF 5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194 ee:V+rF 600e4f04a6d179c685bf4789f4b433e0cbe59c3df944e03858aac5cc5b720e53QF 6021334fda4198d3f15d28ab1c9b27903c485cdc63416e853efb477d7e8ab372F 6031511763274caeb962b440fbabb0750df79accc33150d84633e11b7c6a5bbfF 60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7TF 6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aF 6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090bF 6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99 F 6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdF 60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cF 60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595F 606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7F 60855503ed2909dc576a5b2ab8216519569d32c5c813e5b05a9da127241dc90aF 609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8U ee:V+rF 60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923jF 60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17F 60be1c301080d24581ddd5340298f57c2182b58b9f9097d96765b0536814fefe F 60c59ff18ab3c8da151730ac22cefc388f60899598936586dc02a006108f96ee F 60c93558f7b4207e5b900911f2520c208691c67e7743200b28b8dd8973c33ce7 DF 60dbde2290cff3900334f85392a13ac3f11fa4eda8cead669bdc7bee02cf5b0eUF 60e6196e08553ad56b331c64226b86e1f152481dc625f813db3db176dad481d2F 60e8cbf78df18c5ff017d575bb9d7398fcf52a30d3c20a0bf0d8b66481aade11,F 60ff4de39379a9f3e94f5d697671e6dc132a6439c41e43bc5c89ad88e89ea83e F 61042073f653f2de2f3b06bb078cc8c821348f484b4a72d8ac9c580bc018531cF 610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269mF 611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742eaF 612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d 6 ee:V+rF 6138d42b17f8bf1fecdc0c83074c8e87d9a50b0be46d9f8365836d8dc43fa28fF 613dc2f2f944c280be29e47f8554d79e1b3142dc38c31cfd3e40a13bb4e4e2adF 6154c21a289f5c2e7d96aa1028bf90ac93849c9a8f8151666af853368fd1e8e3 F 615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08F 6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606F 6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98F 618d19198b0a107583def576b0061e05fb5c7e8a7497713793175f45ea99af18 1F 6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338F 61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841 F 61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694 F 61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9 F 61d5e4ce57d1784efb213f8296467c70a512beb4cbcfbc0cf162f092c6f97f6cF 61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347 gg<W+rF 61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbyF 61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276c F 6210ab4551a146c8704874825d5ddc882a23b55f5e5dcfc293c479d2cddb21bdZE 6212a8ba01a4f4ee3335969e333afd73d7a04c86cc44e288d6c7b7f43bfe807aGF 62157bfb88723abd86177c00d0362e2c0288b05775ac5d4e4cfa3d16f22f6baf%F 6219bbb8e269c00ec53e60430095e0330b7e504945d3f8aafd320daedd90716a$F 6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036wF 622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8EE 622f42c41348a96641597e1a4a323dcfce9140cd51d522956c62494aaaa1fc10YF 623ad8618821aab52fb2692a488b2142f36d3af1f60809b7eb686889c4819495 F 623bd4e039f87b45ff912c09ecd89d10153ec161c36ea5609d945cb3f7fb8cf9 F 624490f86fb779d7ba0c218369c64d726819e24b1f7ff62f102c4cf6d482f4b2ZF 6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bu ff;W+rF 62665cd45689e38c04e72ef03263a5af0aaffef6b6427e551565a15987c1a176F 6271bfa92a116ac23e2a209a471f6a1442f558a46979c3f55f023708db20af4d F 6278731902ce1d8f170dd394803fd0996842a432b5d43fdbf5ede4c346f3787b F 6289f2c5cb220ee203c7ca61ce54fe113d9a0d836fbee36952689b0249cb5abfF 628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79F 6291d6cbacd833c285edf594f7cb191913717001c8e167676bb790efb885bf9eF 629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59F 62a456e2d01ad3636337c83df4e8a6440d63bf128cbf492f000858ba2e992e0dE 62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735F 62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6 SF 62e314a5a3a6fde6c34c89029a2d2179da39512bd3993d9fde0104b5b5f290e8F 62e3d53dca677868a7d5ad5c508f644e1d768b34619b8e058eb7866a20fdb8f8F 62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2c ee:V+rF 62ec6c4e118e6ab7d8df8bece8fdb62d054e34fcc37c2b77f833e466cf46f596ZF 62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9F 62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6 F 630d09329e79bfa75380a028822cf9de955d55f2f341360b0af46361fa612f29:F 630efaa90616153a5fcca248fa01e70dfca64ca1b3774c9cac688538ded70018?F 6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acF 63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7 F 6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34dF 6322cf9bc60d69c26855ffcc7f4bab97c16e765c934c9c20afd3bc68f982a249 F 632e6a69dc5b57e89e4e454c7cded4f42ef24b8859c6b9dc8465b9e640833d4d F 632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855F 63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98 F 6350d224caa6dab812034c011aa283c22f7493b69d75446c148d0732f375f418 ee:V+rF 6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344 DF 637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bF 6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012ddeF 63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56 F 63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdF 6402394500826bd7a94809bcd308ba201747709cefc7db9191782fec62da549dF 64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814 nF 6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399F 6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2F 6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aF 642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cF 642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120)F 64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840c ee:V+rF 6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909RF 646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bF 6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763jF 646b3bcc90d4061a774e186c95b05640258889600135e2fd18fcbe915d3151ac 3F 647545d5e804c182fc539bcc9cf9721c99c5a82951fd09b0e05a6d611e460e5f,F 64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32 F 6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557 JF 647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4F 648832ab4bf1be16fa06c5f82556824a285cd8e1866e5b4394af6f8aa9adbfafF 64a119a1a50d65fb78c53b0d46f42fef4715aa81c8c5ddbb1d5801b42123d3bcF 64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1F 64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41F 64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7 q 2*W2}^? j*IF 64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252*KF 655f63af0f2be9cdceef4ec9e41db51db1a20c3e8b18038f53ab2792c47de3c5 (*LF 65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abef]*MF 668b8bf317d68c3d223985b421dae8af344ec36f6431d74c9b538b32df83f088e*NF 67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1 *OF 67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264*PF 685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005w*QF 6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1*RF 697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634 *SF 6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930e*TE 6acd0ed1ea056117f38efae4457c6e6e9e6a5e8ff83266b6a5a03e069c704a23A*UF 6b634d8951a4fa14882f4aa452614a9ed5c64459407684ae8e049a0e75264cdeW*VF 6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094 ee:V+rF 64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40F 64d9018fa917930a6349f654f980a6189a17aa71ece6ba5dee4ae26ad4a0e410F 64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3F 65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fXF 6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590ZF 650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baesF 651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4F 651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64ebF 652e2ea2b3d39fb04d142e74ff62191f8a035ad8472ad960b41d2978e77e2d22F 6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27da fF 653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02qF 6546a57aa76814273f92b8c4b43252c715fcd7b490c90c03e786b8d52fc2f04eF 6552ce9e355b1ddd75da21d87c6f6de1d4d606f36107adceb982b64189f88206 ee:V+rF 65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284lF 6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4b F 6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5F 6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbMF 659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4F 65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825F 65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34F 65cec9fdc87fa559a6312bcf1a4f4abf203576f1c298a628e48ff6637ebe0ee8hF 65d6072227b04baf7ee31e876f48bd6b996397aae4ce9aff4ec80405fdd8d232F 65dc1058396da62113e4e372e09b1442c53ffafd6c6326c943667caf2eb6d559F 65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579F 65e96acc70b45e52ec6a1925be8cdd89b31564c02d5f4cffa18da9e23e04bda5?F 65ed66b882e144bcd62578465e57e149f869e2f9a3ffb694e82613f0273f5633I ff;W+rF 65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fLF 65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186 F 65f6d32457c0e013947acb9ed645fc35a4ce5cfaffb9e0d06aff61744819f4ebF 661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdF 6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3caF 6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96F 661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19yF 663158b70b379b8ce03970fea547290e454c26e5d71eaae3aae28a8838ef182b EE 66341f7c7680bda5cd2f26cdebc8e1f440feb4212ae336890fd5c387bfd543ea F 664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9 7F 666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4 F 667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b437F 6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0b ee:V+rF 66bc62a239c65901a1262c59171873480460588cd5bf9af1d3d43044e52afdc6AF 66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6F 66cd08b395d12267a979fc0a543cea9bd879194cca6fc360fe52444b986eea97F 66e9b0a3d4eebc8557ec60a21c325e97dcd5573086a3e2289e8bffcbc1b15a68 F 66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12F 67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688ef F 671ba24560a321f7e8d975d18ee5b893708fa136f97b10b4ecd91ced3a7f36f2AF 671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760F 67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68d 'F 6726cd2ffb6bdc3c4926be1f03db44d99d7d335d74708d1b4e2dee0280b66798F 672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928bnF 672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880GF 6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9 ee:V+rF 67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258F 6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1F 676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58 F 6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38aF 677e425bf0dfafdc5ed03664b189e0667d3b543be038d928283a07c4b685425b=F 6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168 F 67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35F 679951974088b5959c3faf790c86f06d26dc7f48a51d349e4f928ee022823470SF 679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787 F 679976d8f98982a646f183a2e986f214dbeaa9d78764036c9efd777e1894c501F 679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dF 67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90F 67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130\ ff;V+rF 67b0a90ce60615aa7e13224c03bf12444710a7f304319aa1e63e1aa76cf319f9'F 67bb9bda62508310457c40571c9b77bafc1d369fe6b32dc55f693f4bd5cdf1eeaF 67c1674976c1884a17718616dae632b176cc8ead8cb43b7e0d11128ae73e3658E 67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423F 6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12 F 6a9cdd126594c12c552b8c03c8f780d09d0b4dbbb41cbed3922d4f5ffa22ec7dF 6aa0c984f672dec786d1d874e56f2ed46e1a1699e2f863a7f45069767fbe561d@F 6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98F 6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859 dF 6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02e-F 6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113v ee:V+rF 6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164 9F 6ae5af75826be1e8ec6ddc0115227b11a7546edaf628031ed87417a7644ff6d0j*XF 6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2#*\F 6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2 T*]F 6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dc *^F 6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776a*_F 6fc23d39322c0bea487e4754740d4d4e61be7edb8ecf27981785f836817d4e13*`F 703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cac*aF 712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713*bF 71a35a1dd10dce6d012aea5f19bc9db8fd444487c6fe3ab59c762bcc12775d74D*cF 723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208b *dF 73467cf503d2962b85409733467d8e88b9910dc5fa11f6297335663e92f2e7c4s*eF 73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37*fF 7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecI*gF 75adca50c1b14793eda0529f68f0386d8feff8ffd0677a0bb811413b14369955 1*J1|]>j)F 0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8e)F 0f4e57cf4b8c59b597040f68b6bceeb79839270deabed7af7445dc04a415ec43t)F 1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8x)F 1f6d3b1122624f0faaae3fad02e430e470a7f81a6d2fab0d6af1cc80d0091eb1E)F 268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572 L)F 2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2c)F 3575a52edef82427d80d35c67aa6da658e8b6b9012497a2c876acd5e43571d09w)F 3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32)F 445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1O*F 4c8a0eceb336b3338b7120aa45ebe334be59b893ab012540edbdb3bce1aa3ef7F*F 53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4f *,F 5c1e2adb81211a5e8e34ca0374340b9fa91154dc678eff82e71d7f7068c4cd83*;F 64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3 2+2}]>j*YF 7636d0c5eb81bf23bc10544611e6e1b7a30e71bd65b40f8a7d56ab88b5bd4869*jF 7d781caa9fc808379c31ee12002dcf21419d8ef07ce0a43c9b68e3eec4da0cb2*yF 860848d4234cb1cf970fa04414ccb510538553b70b403135af95993c12c01dcar*E 8e9505433c32db8814ae488081d571ce2f5b395b8c36906fc3c0aea0e4e57a93F*F 9605df4ebed92789b9d4242fa51c7265e29f0cda937756d9f30790e5b1773ff6*F 9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009*F a66fa086fd807fd43918cd97384310ca5963b7c7963d136162fb284a5a8c3f71 t*F aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262s*F b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fb'*F be4a7d47c5272acfaa33a2dfec20941c35414e8a90c6a0f6a2626330b608f1cd*F c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78d+F ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0 "+F d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717 0 ee:V+rF 6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9f"F 6dc5e87ef55b978c71e160e74a2b58ac6235b393778dab82c012e7300ce61f63F 6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cbF 6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8d)F 6dcc279b7d5ced2eb15fcec659aaaf65a95853d762eb975b8cefafa0b6cf3c14 F 6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cF 6dd58145e830c8b53ac038bdba024433eea7633d1b25549111f069b684ac5c29F 6dd615ca04ed6e50a1a5e6874ba10f8558d5ca0ab631c7c727fc70b9ea97e956 EF 6dd8280eba8f17c248adb6f607958e38e0b4bb4edd6c6b57d12a634347dab0dfF 6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16F 6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47F 6dea4dfea101616c0350d01844e6d6f19fc8ac56aa4663150f3498639004f769F 6deb1dbce81930d9a1d5ad67d0bff884aad3d9a6e55b42633595f2d2eaa22833 ee:V+rF 6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2 F 6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164F 6e0a909230e7e8fe090b7c53774ab7e4d409118bfa59a02d098cc48f992b164fF 6e1cfdfaf43d6d8b220604c4315213bdfafa40532adb8c176b688eb1c3d1f171F 6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45`F 6e39f664f3e62e73d5f504c0b7bc2d00dc786ec77b1ff1e35ef0a7b076c80315F 6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b68387F 6e4f3188488d5cabf61fe2065e5a491ededc67860f5f40c3ec1a5910255f0476F 6e5527968a99767e7dc9c6955307550b1812eca37d7090725a6980a105eddf10 mF 6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332 F 6e67f0948ed32fedd7a5622f189a6831b12eb2cee27b438dd00a1ddeb14fadb5F 6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabF 6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0e4 ff;V+rF 6e8a5265b3e812a39c0e1326f6dcea10a98bf3e474778657d26f2d5202af3b9bF 6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5 F 6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4 ,F 6ec1bce6e3ce5b9c1302531f90092756b06285d1e40f6e3d064ce4d9cc72fe9cF 6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49 dE 6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0sF 6edbd3549582e657d22a35783bc065c1c7a1e1dbc11e346db7357af809e37f5b F 6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98F 6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4 F 6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedF 6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3 F 6f0d14cd4a8af9009fadc9726141685e67a904502760b9de87c61600cae39599]F 6f26ef8d36c896cd3e63a587f4555c3dc8d9d0a531972ea7903a4b3d879b436e- ff;V+rF 6f4e93fa05ecb9b65b13404475f2023ab81aae9cce1e9078aea6b935263a160f F 6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deiF 6f784d7f69f8f679878593e28ffc63023d5b948e6f13cee0bdcf73403d5e19c2}F 6f7c5afd4912c6c22ebbe308443d12642613bdf3c7c34e8c98fa405616523f89 F 6f85d4550ca9ef12046201103b2563c7174c20dba880b266dcff781b335331e6F 6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8kE 6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5f*F 6f8f5c5fcd95eac22e93ec17136cba2fa5f81b2a75b2f3b8e1a25e950ab7d0897F 6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7F 6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59fF 6fb13383214cebc7f348b3610ebca6ee804ca65c8869d855ee0cd8ea0fcc199aF 6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8amF 6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37 ee:V+rF 6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46F 6fc6b45b85d6f34503085f0142ca2654e5ba106f1b0964ab026a7555cc635042/F 6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6d5F 6fdbc71a9855d756ca6411c418240ab26da8f7d79bb3925500e3a4e7d77e62caF 6fec74317c39c8876d860fa379d7920f55fb339d0ad1c7ebcaa9e1ca1bcd5a6e`F 7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fF 7005e8c50f44d3e9a6a10ecf3a6d340536de5ec0dbf37e261dfad4223c5c6253 F 700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55F 7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623F 7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821F 701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467F 7034a33810c09cad18415e25362671a3b68150ae415bfbb68d9be7a532d41cabF 70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84h ee:V+rF 705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550d F 70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3b1F 70a05799af675b5516237b9655b87c3c4b9a033828ac67766b541f7990657fee {F 70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0F 70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58F 70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525F 70ce398a7953a0d9df6be83538b67b39eae23d8d731d83afcf504d9af98eb0485F 70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bF 70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12b`F 70d8700fe4817d21554d444e65e2e09c9e26768e276f670c377a1f31920f9de2F 70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3F 7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523 qF 710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889a ee:V+rF 712fd0022cfe8412112463bfc6928e988dcec22d099bfd652c99d8411e3c6cc7jF 71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7F 71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138e3F 714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aF 7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982cF 7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dF 71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9F 71618c24e0f21184a5ec58975c2a3cc623ab34d59f583fe8b1b27142b44ac47fF 7173e997cfd531c2a3ea4f7ad4fc2a1d0f88c0b261709c3ab579212f54d35c85F 71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecF 717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964F 71875b87241f612ddd5440cb0936614f786d2eb9a64ef57e2672a40892deb531F 7193aaf96c1963142f02d1ac1f33bd9c2fad6b4c61d7f4300d3b285892da8736 ee:V+rF 71a43abeb63c42eacbe74592809a0a067a714de75fdc3a58e2436317ffc5a58f)F 71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bF 71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28yF 71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979f F 71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dF 71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bF 71d37b7a29855e186d5a762f6875d3aed2c587496b975b26cf7715534e12304b1F 71f7b0bceb206439c1eb0763d80a1501bda1f5091f9a4f65fd921fec2b4ecce35F 71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cLF 71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292F 720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fF 721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171F 72270f6d64895465d258eedb1ecd9d40aa4f2ee1d8162827b39fb22b9c15fc6d ee:V+rF 726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5`F 7266ef7af148169a1e9573a03b14e700c4d25d36feadde597579a972b179ffdaF 72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978d F 72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345%F 72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137 F 72b71e43d2da0a2b822304a4e80ece42b781376cdc68d80c62fed8de212ebb18F 72bff29fa68b874ebe46f39eb231fe3b26450d8192c14f8a9106ff3591384d0cF 72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1F 72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5F 73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70&F 733479e6c3a04e48a8f66594f91df7199641694f67769e9414481413f17d1515:F 7335c85bda3eb0935f9ff7f87fd6453a129f9d3f3320905b6f1b48cc6d24502aF 733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5 ee:V+rF 735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896yF 73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aF 736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8F 737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4deeF 738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c69F 7389dbbf88236435356bb7da372cb38e53e97d6e32a7840cdc0a5ab8d108a5bb/F 738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18fa F 73a13e2468cc9d09c2c794359c2fd7c5311fb02a9aacb43fee2dcadeda791255 )F 73abf7cb661c343d073665d297d0271ce80c29c57c11353463df01f4e520834bF 73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36xF 73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77F 73b3c1b27aa9e3a71cbca3d0aa64db0c7b2b0d0d7d2f3dd6568b5fc2e181fe96JF 73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934f ee:V+rF 73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9F 73f245918df52b627e77b4b1ce14994bcf1a76201c65245d2b74821c21d41ee1F 7400c888ad0ebb83109354443ef7d24251289a9d063497231800cfe8a262c4d9xF 7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fF 742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24F 7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafF 744b253bdabac25045cd2f137dc78516f986776f01d026a082a658e13dcc2ab8zF 746bf922ee4af8c9c7460d1278a640f1d8594538b638b24a958212387de44e85 F 74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918"F 748eaecac10b4289027bc2c410f3881f9c9381a7dd12dddd45e6320f7d23a78f F 74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aF 74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9 F 74d15a5ddaea457d19a0b9c43302557ed93cc311ea4fb2e313875ec3066a0755 ee:V+rF 750c0e4e7d955cbf8be6a9e4bb7e5fb07518ef1808f95e01185643cbb93c0426KF 750f6c6b3706a7a6ba4db607021b2285f693aec8b365f95f8147257055a8d7fbF 751944a6f415474e776daf28e887627f03c0c0646c8dbe2f1ba1e6baaa5b1270F 751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3HF 752abd30a666bec734deea9419852db996a266044eed62131f7b498f71d886bdQF 7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fF 755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464F 756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122 F 75701799ccd3c0dd421296684f324c4974b686a641f240b5c7864c840988284aF 75767a67d24bbdd630a9c6f0d2be1dd07620d143138cd8df9f592237f4d770d0F 7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2F 7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aiF 75ab3da169b399a28f1208abe4b106f330ee17140a79b795271cc4fe613e39b51 ee:V+rF 75b7407319eab4d5e9196640b32af76c5443c23b7c93a380b5eb6561d0e49bd9NF 75b7a67d0310f9201645f7d117d758dce241ee966b4aeb41fb0e0aae7218b738(F 75bb477b1af3db66d6bc387a03820c9eeddbd3884705d345885d12c2432d0b5bF 75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728F 75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4vF 75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1zF 75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340 F 75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eF 75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30 `F 75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7SF 75f74fe534b1db719e26ba279307c933ccf61a8f070c79766b71d250b38deb31\F 76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10F 762480780b83df2671b2dfdabc497c0b43788e141de5f9f83a6b0f106780b7de ee:V+rF 7640be1e745be8bd24c3afac6494b1a81c7478d24d11844deecf4811febc1a34F 7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081F 764324f29879c497191b9209e04e67bff77a499c8c0be45491c3e9388827fcbc 4F 7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cIF 7658faa3cdf41e2016f2221285b26eb6bda188e88ee4a989a712b58edf7f7f0f3F 7659015948fac26c967c1d6bb7a2f013c8c7f2a76fbe91ca8ae15a68535e03dbF 765ec6b2cc9add4a07479a55966e76353da43a0a7583982197ae9f20d8531a04dF 7664b36661a3e3ec5a68a70f49224bc0109923ca4fdae243978391a74aea84b3+F 766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995 F 766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3%F 766ce31c55f32e0b923c865ffc3b7b8a9eaad8edadd7a472335124db889a47bc F 76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441c9F 7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21 1*w1|]>j*iF 76919c787204dffb1536e2cf5448a561520f2d3dee95f470bcb88296a9595e93-*kF 7727edf93029888cc97a31e3faaf0731952f7b432f262c3a29e53ec918d34c8cR*lF 77d9b4db8889d397224045942550fa3616c2145954f5ad41b4a6dbd7366b9456*mF 78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9 *nF 78a68008e4edbab9bc40f9c73a7636d34926115a0d8f8ecec59da565f7403ef2k*oF 7969ae0b41135f73f463779fa691b21fb64b681d4df0efd487c078c6e8c95ead*pF 79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faa*qF 7aa7127b71b3546fcd30865c06f2dacbac3a5025a0d723fd2f35befc68c75f64G*rF 7b1e30e7a258fa57743eadab94ad8e31de79e5f37d4330185925981fae6a2c70n*sF 7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480f{*tF 7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14ee *uF 7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0*vF 7cb5d8135ff51f08a362ec221f4a6c8c706b2774043e53c1041c0173d83cab34b ee:V+rF 769b0afe25460ee344a8fa5f17fdb1208097a5664aabd4d827f9f760bec2a6e0F 769c3f776a80bed0d6435abaef17df86de0034222dcd88f115796fdb447b5feaF 76a2ad6f41c5f280aa1d0d2e189e034577e93c3e2ca51e93754822ea4093888a F 76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601eb_F 76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2 +F 76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0 4F 76c46330257f3e12cb79f02f42e024e783664180b4dad41f11a4415eea3865c4pF 76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adF 7705eb73da8f3e36ff55c1367ee94f6c72e2b35cc8b91c0a5807ee7ff84846ccaF 7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8F 771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4~F 7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aF 77227d72d2ece06ee7a147f46200449ec9fa5f5be9157c0b973de6bd7119fd830 ee:V+rF 772d0dba19d7e6e1edc0c8457b6d7daf69e8de0f811f4f2850ffe03a90ec0b45\F 7732ef857135adb926699978e6ea84b1e643543ac04eaca6cb044bb41ca28e73 F 7756e94f3d617752e6faf20e4d030c25bd8d823884471068a7ce6b7ddb46ef2c VF 775d44a3e6ddfaa16312e525780e55c66927e75a786a3e5f2f5e280adf28cb5e F 7772ea0864b1968719bd22c9b67ec6c912a93e9e38485b203ea1c8086651e39bDF 7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2 F 77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3dF 77a651feb94882c503ab29498821ec271e0fdb55ec5cb2952dda63c0ce3cb91ftF 77b0c2a8d46010051fbf22e8cf0d6b3a70561a79b43ed24dfc3d0af50bbd307e KF 77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6 F 77cfacd73d396a7d02aa960890cc4eb4ea02a8e3654763dded226ca2913deeb8VF 77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92 F 77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40( ff:V+rE 77ed6332d7ece4325045867f99d316ab2c280623e30c601d321364ed2a757db4XF 77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feAF 77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d26F 77faff24c0e462f73eeb17553dded1017e648db8eae806daa91e637eb4ab7456IF 77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176F 78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750^F 780e8690ca5c8bdc03e588d823444cb3aa86ab4523ae3b6a73ef1bc3cd215741F 781396e604c23d982c3f264def8c79ef86d797d5058d5c8afb767472172b7f39 F 781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59F 781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684F 7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7F 783602460c1d9b17bbca3c0e142ce594328eddebf694cf51be2a9c98231c8dab @F 78393f03c784255d08fd9d4b45026e2b141ee36d6347624fec4749812c2b7f94 ee:V+rF 784277892377a678eee1c70b64806109a32c24550fa256cc0d86e946fabeaf2aMF 7842f640ac6525363beb4a2d7042150b10f4063efa8a51eb3bed305e53ad3eeeF 785047e2d7ff30c6a98df0dfedd727c3eee99f15cb6695ae76243298e8335389_F 785a6668eaa2ec5b973aa8e09304bc9ad64317578541fdf885274aea93b8d127LF 785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75F 78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58uF 78753d0cf01faedecbaf6d650ca05e20deac8a005ad8dbaeabb0aa499b611863F 787562c77a03416b795c566eecc003ad9346d1a13a95e6ec0f62eff36a6176d8gF 788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578F 7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1 F 78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6 [F 789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeAF 78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97 ee:V+rF 78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9F 78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67zF 78c1b69d449d80c36b54a51f4cf03ef1486a38cb67150db4d56195190cbb05f1F 78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14~F 78d786934007e5684053f53dc92592fc193d6a374f7680ff77940de5da88eaa6 F 78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79F 7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876^F 79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70F 793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204F 794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808 IF 79535b0e2f05f92dd06c2696f09fd33c46bcd92be6e2d86c5c57ce44d5e7f85bF 795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039ab PF 79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20e ee:V+rF 79765a0c88459b1835f716d8964d76799d3a66ab0c32bb1543d5f6b07c06a47a8F 79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdVF 798021c9ec12fb1fb55be14699775024b2d86487458476acac271ef754ce4c9asF 798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9 F 79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dF 79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310 F 79b1f4087b2b246d51c2fe7a3e9215f75888c24e74ec25cb904cf7fad5c0ce5cF 79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5F 79bec52fa197ff88289d5dbda2e978489677c819804c11e336a26ed8f9d975feF 79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014F 79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faF 79e40bbd7a2b408f81081837e6b8ed027dc9e4843dd103f93da5d70e5b3fa848F 79ebb5cb34520ae5ff67b19bf498e53325e5cf19252f9d6ed1b004b4425ae2bbG ff;V+rF 79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1 F 79fbec9e6317f77c9391e046cebf537a85c1bbd71fe06affad54a1d500f90fcfGF 7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88F 7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174 E 7a209221efe2dc0a9c9a128ced112077e5cbc6c6422f04797d9b8af5c55190a6.F 7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5F 7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1F 7a551fbfa60c1692735ee2a8ec33aeaf31e43f6fd67af9a86b6889369d524a95F 7a5883b5d7b8705b8c0b8244afda7a5c9d9c67d06106b5c2430f1589f8bff02a F 7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eF 7a7512e6cecd771858f39b0c4b0693fa25eab9481bfe6c2b1f8281f24eb21118 sF 7a7737786c187fd27e793b4e75a2b2f737343ca29bac7644b9ba697d92562826kF 7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590a X ff;W,rF 7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdF 7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285(F 7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126d UF 7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716F 7ae14e19f9c4e092c7ae7457b01357dd107f50a0aa8103faedde216850dc8848 F 7ae6c09983990cba069365c9e988dcca111a537e1fdec93ba4ab145b8a4dc76b'F 7af55c7affc70272f3d0cf685d16b70c00bf8e5acb3ab87e6143b82f5f55e268F 7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aF 7afa1b5a6361e7771009f04519ed4b86b67e0f6dfb23971301026110739f04faF 7b01d9eab1278ce715952fc605dc292230b203e252834cf7daacd0f54928495fE 7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1xF 7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26d F 7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9 ee:V+rF 7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24c(F 7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3tF 7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978 F 7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fc )F 7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9F 7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211 F 7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3F 7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68d9F 7b5488281bd66ae4d957b2a960808a40863c0fd76e49607766da2b997f985639F 7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249F 7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3rF 7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebF 7b681106f5cee21cb8684f93bedf4356e44b41ab0d8e9a2def53d6caec561984 ff:V+rF 7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513 IF 7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855fE 7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13UF 7b79968010f4ab91bc500d5f2d9cab9538213f3f1df8c1df60e12315c76622ebF 7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2c F 7b7fae6b6d180c4db2eaaec72be2fbe32f95f94505a28a83f33f5cfc880a1ce09F 7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960d4F 7b8a433e8b7c3097acb87e1736d4e754d7e0cebb5c46adfc9fa9484e48bdd9ebF 7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4F 7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1zF 7ba5a19468b3c09c781b86d349c0fdbf5ca4b2c8cc2860a029158a1674481c5c F 7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044 F 7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566 ee:V+rF 7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386F 7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76F 7bd73aad748707485ffa33913c3ecb00ddf43026d1e22b4d57cfcb3a8ef6c305F 7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38a F 7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1F 7bf1f9038f4576e0b88d20b4ef91b02e7782476a76ea6d5a20d49618bc395e9f F 7bf8b3343338e412c81d087d0977094de5d1e92f770ed54d8f588e7bfdb42dd8%F 7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1F 7c149f71fe21084d817a10c21c39db7a2dc9223ae10b77b8c6e71ad83edd4dbd }F 7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32F 7c1e10dc275a1f0f40c8888b3e5c94721df195a917beb6cf0833b69a8279e8a5F 7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecF 7c2a9f749eadab217ffba70e8c528c195df08cf4136f84c02dff70d099bc050e ee:V+rF 7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aF 7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862F 7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5F 7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eF 7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875,F 7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55QF 7c766812328a5c961543c3fe3bed41e9e4e6fc007a6c6f1b8cf074dc4c3bad13F 7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eF 7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ce uF 7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959F 7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9tF 7c9f863e75e6e0a410c957457d4bd1d129699605b757cb471a02921d42d01680F 7ca41d131de1062f0b5e6aa699249a49e30b371aabb2cec0b4363e81528950ac ee:V+rF 7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87 *F 7cf093ddb15e9968b5e022e9f296109b651d30cb88fb1064a99bd1af5d0fd234LF 7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bF 7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6F 7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0bwF 7d2d69c1845f54483bbbdebb86a2e03e45e1765511460257a5873f6e8737341e#F 7d3738e1da0ffa52c77fd3e81e5d8a44376fb3b26e424e727312ee47bc8be36a-F 7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688NF 7d4b96c114f07ae1a9265fc867ced0581a224d7281180b21432d611768cbd75bF 7d5290c9fa27f54ccc0d76a3469e5a99412b7c14406cfa500447a35ec1bfc13aHF 7d58617d62f44f2e3f3b236fb1c27a6a88b6e3e0a2d4ee99bdd5c6f2f0611aa5F 7d6393eaf8d66193de683b7cb113c554c8a59dff3b5ef58aa8c66693620141e9 F 7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108b ee:V+rF 7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55F 7d931ed35022c2cb579027a4615132ac236ee8260e4cff7147a7575df3fad622;F 7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dF 7da16caa19b6a018b78cbdbe99202fde7be9f8cac9c0985ac296be2ae9c82937 tF 7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddF 7db42fd401098c9ec0cc4fbf2a2b4f3adde56ccaae9714d0a9c29e905f5685e3F 7db55e9dc3f5b1d2b40afd84b4cd9c67a5d3cdd53996f03982c009f0564a659aMF 7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481ce`F 7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1 rF 7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470F 7dcf842b62695cdc423bf9dc93425170f2a5bc8643bb18884c42ca961150f77bF 7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1F 7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0ca 2*2}^?j*xF 7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96*zF 7e98ffab9e3508271c0e0e28f752b36a793fd0015fa137c27bbe278f607844ae_*{F 7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1j*|F 7fcd75bbc3a92160edb46b6e3ec7540620b1e254c4101c841cbd76ee73c1f0c5 *}F 806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46 8*~F 80fe3c33b8ba555d3041246e27dffaac6f131f0babfd762474f5c18a0d5408b2*F 818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0*F 825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237 V*F 82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7*E 83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41+*F 84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55.*F 849e3079b4d1e0d8d5c5dc4d4b9ee88aa5c7e7f41fb0499790bdd3597cab5d76*F 85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779 ee:V+rF 7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524 F 7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05F 7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58F 7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237eF 7e403c06bc3c2d67026c5f8fbad9f2e2fee94226931d12c52fb52e56f4aa6da8F 7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84F 7e53695e8caada9cce7121b249658e3eca10559cfe9caee2007c69f8ca6b4b6aF 7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182ac F 7e60abc9915c54ac8722e34cfef4a7dd51ab9646f67b6d9fc9aac8e5fc9c45d5F 7e74ba574d066a93731b5b4637624f8c8d73728c464b9cebe623c1ad1a548fe0F 7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afc`F 7e95ef470cf409ea5eb467e7e63150eac7822adb4d7553d3cd6870a0792c68ddSF 7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeaf ee:V+rF 7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386 F 7ea141fef83917662f14ed9fed858af4ab5efa933df1ce05c3679105438914dd.F 7eb0159a8eb594eb8f5d9c15bd7c49bc8cc5557cd9b6e1f7e1908b672252f416,F 7eb11f6eb9530ef2add3d7ec1e0a95c7e56f63b84185488b1d9d26cbab998e8b F 7ebcde2d622156e40eb5e695c59914c7f5526740b2b0d80264f70575b0af76c0_F 7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76a~F 7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1a F 7eff1650933a0cdef12450d351dff1159331eb3b35fd10151364af87a2979d81F 7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0 F 7f090818fe0c750a3cc2ff5f62bf6907eb3cd09ffa3cd6c9166ff1d81bcd67d8F 7f19d95f0100e08392148f78e18255b3bf24247246cb27f4055979771cef2e1eaF 7f3b10fbb96e18383fe68851aed4b528c27b863edb518eca768e3e3c622829c1F 7f3d7d751fe9db072dfdd0386d42911a15115c201ad3b084b5caf0629bf68b48 ee:V+rF 7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9 F 7f58bfe5b42930e4532d03c82d7f07775a8d25983d8e0f73fb3567e00f78d2bc)F 7f72e91d150b16073e59172f56d5c1e982179d7af0668aa7836ff3694e00d2bcTF 7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87@F 7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873F 7f898eb8e01668b551024e93c5f033d1c18073079c78b0ae77394c31d94c3903pF 7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4F 7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186F 7fac2f4b5092cd86e9a6797f90a8f0a44dae892b0abf90e7ce1eb74a877a753eF 7fb099f58562a4ac2c3caf086883ed12a4d35f479e15534f2d3911f340f2cebeF 7fb2bc01d9ea7f0afb5d0802cd74d9c7e89bb249c6537467b06ca0cfd19cbb44sF 7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126 F 7fcba63e9dcde6020899a14fbe84fe2e0be1c93f0f25c06abb79d16cc6d8d727 d ff;W+rF 7fd3f2549586b382c2702b41252cc1c03bce8550cd9ee5d714fe9c72c040221fF 80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005F 800f8268ebc03a5b4b370977d2fee2740ec5a985ba3e829e643c65a490c15871YF 801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8F 801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849 ,F 80299591cf4efee95cb890a7752d4d3daf2540e8ba9d868d02abbb1de548ba18F 802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6 #F 803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7 E 8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cIF 80411df548832ed86598d2d982f325c606e5bd5ecad726b24c8eb6fa9252ba96F 8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871@F 80633eb36749b016edea59e22795e068782ca1d6560a5f8abf81e10194f399ffF 80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1 ee:V+rF 80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8F 808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088F 808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8amF 809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9F 80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904+F 80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6F 80c1f75bb4c667cf5838ed77d9e5b90ccdb68c7550802a78b1f8cc540f8a98ddF 80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eF 80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0 F 80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432rF 80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486fKF 80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400F 80f11c0962f11d32375bc109b51729f81a677141436f9ba9cc7535cc71206af2' ee:V+rF 81058a58dfa3c2e51be49eb4b17168688405f219757c3e1f9796d0bacc502f3bOF 8106e07720004729d123e32463144883da8c637a319ad3750163f18f0287e9b6EF 810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361 F 81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2F 81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41F 81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4F 814035756b522b9a75578875464a3780eff680ddf8419c903d2383c201e5011d F 81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59F 81490888bf6cf2fb090f138c6690321d33b4f685ace6e864693d2dcbe422d8ac@F 81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259diF 8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416F 816cfb12c60cf8a3cb980a5df4b61ae6fc6ebfb76c8adccbf6674940a80fa4eaF 817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1 ee:V+rF 81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968 4F 81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eF 81cb4bd4d4d26bb0d964cefce2997bc7a88c73bbf779f35f814ba0bf34f05527RF 81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bF 81dc05b85f8c19d8d2cb569c19e66143f3485ecf906a7950f66c354b6ba82642DF 81e1743c8103bbf44f67160434c6cd144af5227dafe64cb5b7c6f4560082b43bF 81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925F 820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5F 82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fF 8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84 F 823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bc 3F 8241fda3b907bde671def2fa29b970844e732a0872f2a0c9bf204b21ba6bc19cF 824be1536f704d635b5c655afe47074f43620799b2d2c6a0704596dc5e897f71u ff;W,sF 826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358b F 826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8 HF 8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fF 8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70F 827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16c UF 827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cF 82a045d7cc1f03be6134ee0a3507a0785aa48b063a85076dcee3f4c131ece769>F 82b5808440dd5b032b0dd40b7a6b8e5e3bc3b9c8205d2ca9e5afb0390a82b4caF 82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72a F 82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638F 82cd0b12a39cac7256507193244455fde2487760d60af3f430602a791c192069JF 82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aE 82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9c= ee:V+rF 82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593F 82fe485c3b1d6abdc83e25c7f9b995163734852dbf0eeb19f457d1a9c3df5e5bF 8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364CF 832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5F 8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78fa{F 834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fb !F 835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cF 835dbbb9697f600b1d02d255975c58f2b41d0b27f65379b99967efe7a0739fe2UF 837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513 F 838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dF 838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cd F 839f69354040afaa7234aa4ab772344dfeba1abcbf40d76f945a8ebd9aadd6c3\F 83a7acb9da0d6a9cdd5d8dfe7bec70aa1d5211a9897ee4c9b86350bf4b62d8c7 ee:V+rF 83cac9c29556924bba786b2e48f71b5ac31880f6d1fcd13ed364fac9a32b6785SF 83cede2583814e7b33f5f8b95837396826ed1c64692e4419695a6c8af3c27203"F 83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272F 83e0352f98c6ea6b52cc394cff0c452a53869e181ecad9747dd62dbbbe8f29daF 83e0f019a5391403fb576617bc65035d6c71b84dad333a71ee317251e60cbaf0F 83e680d1a2efd6418051ab05fb0d053e0ed5172cf6d9b14d675c51686f7d4886vF 83f474a01553eff02447e56cbaa7c1163d5a866be632fe93ac87bac6c0831630]F 83f607894d9621e8060f1e1f2c295842b163d91bb2b42646977ed694efd0a63fF 8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51e CF 8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039F 840a845151b1c5cb33039557aaeb5e348cccd0577624f205f56d40773f89f8e2F 840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067ctF 84226c9b9840ef26a2d94e7da4b1bd86343f168bf22b8e24c737eea773dacbb2 ee:V+rF 843049f39bc424247c29f5ff321e7d821144e3e30ba315d22747262584feec4f(F 843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042F 8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042f lF 8451a92c8e0991802c90acb30c697e060b0ac2d95aa037e11e78be2c0f685dafF 84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560iF 8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dF 845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bF 84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6F 846be9ce7b6624543b7aee9d93d22e13bb146ea229f7fea782645ff7efe7c3ccrF 848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458F 849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1 gF 84973ebf766c49943dbf697e1648fc2594f1893bc5cae8c8471508c4deb3b8a5 F 849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88 ee:V+rF 84a89114df8d77f16d09ca90ffc7e04ad50cace7e724cc77c4655b3d2623159bF 84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17F 84e400e3a1c44e818331a782df23a106598970701fe445a95fc1d647ace8b347$F 84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6rF 84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1F 84ea80e889da1a3b00baf04877a47ad16af985726b23ae0a4dafbb1e1f109365F 85019c74696fc855bccb686dd5eb3613ab7523f54b3bbe7f72deb6054aefab92fF 8502dcbce14b0215e80f35e3e803677309d2a0f195b7a740da177c4e3342aa55F 8506b1fb09f07fbb6a185e7e689673a6a3c873aabae1daf28b892ce2e430f645F 8518c5b57f37c607d6908d24baa52665115200300157bc5db456a3a64ef361c3.F 851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bF 853525dfdada356f0e0d171027c52d4f47247545906013732614888aeb7e5b44tF 854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512. ee:V+rF 856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fF 858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794F 859740fa46ee051ca49f9bc640a61425994c6a74f5ada825ef80c465c08dff43uF 859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3F 85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4F 85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdF 85a6c565b2de9633f80f1505b6652c9906e74a58fa3a5fff69bf81171ff0cc72PF 85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519dF 85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908F 85ce910045e9eb3e9e042e83080f8f7004f51bd69f13fcc82be1fa82901cb038F 85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53 F 85e78ada3886f5c1c2b6d6c20a335b199be1c1233986e8f1a497304118af1b83F 85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04 m ee:V+rF 8609c5092d7fa6a58f2764037ae8381fb069b7cade5a055684825bdb7f202357F 8609e59a6cc6ed92ecad97502ebc14ccfa8a70cea4715801727d0284da261e14 F 86163cefadf20395ee13ba8f45b1a934ef523932bf9cdc098482f450c337fc67F 86187b1acec24e53af7ff597f81ef5273b9d3bf9a6c12a41783319c4ec6ba60cF 861aeed48c8bda59213bc8d7ae38c5f8089f02caf0bd66b3f0c3c8995ad7d35eoF 862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80aF 86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345 F 863b208fa1a68f21a7533bae1af2dcae469173a67aea06d72b214a0b74a69b71 F 864faa8b7fd69b5e45a86218c0c2f56c59e320780963358c6a7d3815effbcd38F 8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aF 865325c55df9984d17ec4abbc4874d6caca9d74eda46dc52434dbd9104ab54ef F 8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1 F 86783ccaac975283ea99c6bfc343a2d70fcb985f432cf580bd84432acf104429 2*2}^? k*F 8683bf8e71f381fca6e17058a15da7c67af689e3596bd0f6603ba1558bc17b22 *F 870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694df*F 878bfa116fd1a1120e2f233eed83dbcc27d90221a1d21afabbe0905f915bc9a84*F 8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145*F 891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88d*F 89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19d*F 8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12 *F 8b7846dae22f7b2d9749087aff43ee4ae41d67c59ea932b25f956ad660f84698*F 8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70,*F 8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15 *F 8ce0ca16dcc78c19471ee6cc3301ea2178b682a542af681223d96f68074c8a19q*F 8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829 R*E 8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6 ee:V+rF 8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4b?F 868ccea0f4ef1bb971c418109a63f4a316bc7970e8f8712f4f9263554cddc2c7F 86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821F 86abc5cc643b49c765d4ee34f49d4897d5c6688ec7ec9e4d08361bc1df4fdf98DF 86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359F 86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4F 86c71d8d290727e28be20492e85f44c5ef1d755e0a15faaeb5c80c66bdca50bd oF 86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6%F 86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26OF 86e7ad77c9d7dd49ea0602c1c60c9cc56fcacfaf0203d4a049e2baa424c6eea1F 86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0F 86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29FF 86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30f ee:V+rF 87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024 jF 870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05F 8717a10669e2c19475a84400b19d2f76db3396940891da138e009969fc3580a6F 872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317 pF 87313cb93da1008535e8fc9ea05801704f43ad5d9a6dbfdff39eefdb12f334b6F 8732f40bf9c31b8410dda0d8cff622a744c1f5dd6eadeb9c1938d3c1da6f6143F 87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cd hF 873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dF 8744c6a5280bad9d88b57d31e2c2eed9f824c0ff9b399e9a0bd3f36dbfa0b5bb 8F 874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774 ;F 876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cF 877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07 mF 8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3 gg<X-rF 8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7F 87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47 F 87b213981bebf5f03ca9f12f2aa09870c149b4526ea8a7f7a68602aecb2da6beF 87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1{F 87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19d F 87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486cedF 87ea0fa1f499136ec63a8181e7a723862c8c95a1dc3885bf85ed5215b01e5fbaF 87ebf8b6edddbe44c04df2603f45b6a31f5fd85cee48b0855cc620a684bde6cb 3F 87f79af8e97b5e74a2e433e4f369f7ed5b8456d51b1be5168ab1fc928cbaba6f WF 87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cD 88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0F 8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4 F 884dd8d5c1c062e1b6baeed9d1aa8e08d64bd7a7854d6c7f5cc1fc0411fb76eec ee:V+rF 8858872f52610ced8ecc8fa182ab9f76ad4687ab6ce619810b6716165021663aF 8866b88c7da74ff755774b234947d34cb114a302e88b3a561dd07d163db17f60F 8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282F 88809cec4b47bf04a951c82abb2c9f0a41855f746d4f9a5a7a0c175ec679a18fcF 88873566142ef27e48eab60b0262d703e5f36c2e8a6bc6b3170f83aa03cf2017F 88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7\F 88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa431F 88ea5a79323b25f32763c80a75bb54b79c879a4ed05e5c9695898d61443de3ab F 88f01012f0f705145f665baed33b06f353af99213c711fd17c8b882fc30d9f7ej*F 8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382b*F 8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4n*F 905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1d *F 90d0362d5dac5de8523ee9bc138d58a2e6067ad4a21f529d4a9d97ca3161a598*F 916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fd *F 91d23c8ec59916f5c6ec2c015270aff61e02aeba475035440b8a62e6e12e8fc6*F 92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9 H*F 92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389H*F 934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840d"*F 93b8462193f389805c3c975e458660bd07d1e4c5f555cd5901734f5cbda79c50*F 94373cee5dc04bab93d02aeb7401b9f1df4457e1778f12244ac2ea889ffea06a*F 94d1a0fb076125f03b5b8e7711f30fbc8aa474dddb2d88c7db7c495fc1414ed2,*F 95853a0e7ae448bd7f986aa3fb8e8eff95df4fb17b70a7fd49fb5a93bd3c2267 ff:V+rF 8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9F 8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0 E 8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130nF 8f32a90ee1873aad29289afbeed4b305898c29f64fed37e4d4e1fd82034e3ca8NF 8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafF 8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629eF 8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeF 8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6bab F 8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7#F 8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12>F 8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326F 8f89ca3c72acebacb9c42c8dcb605359d6abf12d14377afc22c56df23794761bmF 8f8a2a1957377e3a7b207d0bd62bce88f311deb8bdbf44e2d378e174f76c5672 ee:V+rF 8fb42608acaf4982fbb39cfb18c31323e885d0f32f210955bda529da322176bf,F 8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12 wF 8fca5e5def2db5e4401d10f748160773fe6cfe35873b00652bbf75636c97249fF 8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941fe F 8fec2ec6920e4e31494894566dc2c776e166632eef3ed56e3292056b98843b1dF 9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152F 901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1F 902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15F 9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feF 9044be5ad87e73981ea18cc3e8f167b8181f777485916eda1670fe4320de30bcJF 90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fF 904db9402f2b7288c019e640751fc8adcd10bb793fdd9492c7cb92d00c9ff416F 905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12 ee:V+rF 90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975 F 906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cvF 907786242751f2d468572b2fb8692e59b4084627089d3eff2f9b182fb12a55ea F 9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959-F 908642eb0d949597047f9207ee6bc94cdc293681d73abd3b2a1ea8c0a2700ba8F 908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518jF 908f990101e9d622d82099dcbf66f9d0a9a871e89193627ea4f2546f71bcebadF 9093f2dbd9a07f5f795b72310374a95cf5deb2ec61e7a024047a95a17c3de7eeF 909c75b62aab556f3dffcf460ff5de27dd6d52c52cd11063b0da78525a527d23^F 90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ceF 90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faF 90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72F 90c63ac5e098b1710a5f28e3fab437d964374eb0bc87dfb59a495d20a9327255 ee:V+rF 90d5d0a67135c52a82e77e1e6603b5db19a4b45d0caa44fe0b140eafd6543acfVF 90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6d F 90e3f74100f47465de3c498055fc511ec1eea17e4267a1efc7edd557641a629aF 90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d |F 90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa04F 90febe1ae14569492f7b2787d4f9cbd2dea67db79182a3e50247576bf650dddbF 91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475F 913605a6e2eb7147657c4d6585191dbcb2da5c209ffaeb1b39df5d0a13425f8b_F 9137ffe9aa90e6fc5ef032789750b86ae67ec48d3d532738bc7dd01f5aadeaf8F 9141aa70648ac49dbf29278561a684209313a4c1c29acc0e544ec785c7134299F 9142493aaad0eb9cde53a6f9daade4e18bc484881f4fc226073825e38919d562F 9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44 XF 915c8de5544b54714ff06d146fdf929440b605933ee95214e65a417b44fcb35e ee:V+rF 916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fF 917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35c F 9178b0799152aac12d47ebb804c07132ab4f89ba2c69719f8de057a3199a0ca3F 918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893F 918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024F 918cb50a10c9f00043d8916451fb99451b28c19ae3e1648e236db69d1766d450F 919262f1e88ac424ff53a4742e2078f9e438e3131123ad6b95e510c1e1ee6fd7F 919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49F 91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241F 91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783F 91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bb F 91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaab F 91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cu ee:V+rF 91e9e0f639065a31fb188cfaa9b6dd56fd15a7e55efd7a676cf208e53d0b8818F 91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950F 91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693F 9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64F 9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21F 920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bF 9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087fF 92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c F 921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657F 9228d8bcebfed3acae48d7ad83a8abbba5a458286bb30c543e04ad61dd611034HF 9231313960273564aa94d11e9b1b63b85c7719748c62f51253081cef08b8c3c0 F 92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25F 923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3y ee:V+rF 92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7F 924cfcb253c50a879f7258fb1fb5360ccea51d2e16ffae39ee3d483e4148cd12F 9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180F 925ebbebc54dfa8ca97f13314e434d5405e01c10e9acf540c3621697f3e8c39d|F 926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0d F 926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879F 926f6b78264368624320bb7ff45055b8c9b89adc3d22fce21ee00494f7e377d5F 9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266lF 927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07F 9276f3977bdd0c3bfdffcf1076569e16b7c7db193f153213af95e3b8907acff0F 927d9c4b250a6d1a589415c92e1f041a1aed889fab4df68cf9d0b6b6acb30adaF 928432b759393d7e783e43c8c1bb146489f53bf8a9a68926ef4fb4c5c207f0cfF 9292a0b8dccbe1aa50866f8772db76ebba8e750bad2dbf2bbd5b08a45a0d9a0e ee:V+rF 92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00 5F 92e2ca2fe7a1593a44b533ec673280c7650100907415b8f0057bdf46d9a109fdYF 92e660cdc26130df254ed5e6d6caff35701da98a2642042e96234b626f0a2a83F 92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeF 92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68?F 92f59a1d8c15bb6ee4b9ab438ce061331be7c9534f397ec1187acd05a9248a01F 930724a62d509096658270760db10ae4f37bc18a6d05d94b509785d814bdfb35 F 932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954|F 932752190c7b22d328b3f1992ec82ac426492eb0af8619ac4188842c6eb7f65bJF 93348da37a6b0cf09077f88899dec737736ac254e6cea83124d4d40a9d339bb7lF 933e0bb5476e4a6c83948a4a5ad9998c92528caab164cbce5e019db20241b3b1F 93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646ciF 9343f37479c1f7a6789cb90eb04d306d18c1abf0ab621f446b0a4a7e1e6d81a5 gg<W,rF 935500b65147bd5a0021862411296c4c67d7a17fe0b3ab572bb139e42c3bcb32 F 936f2841836f973ad42aef158a95ea69bd4dab767b9deb32433f31928e821462F 937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3 F 93864f8b1baa88a00f7d7c88bbcb2aee09b20585196f260d9251895562ec0914`F 938aee233f9a89f58ac2712f1bcd0b02b1e67bce3b117ec053b493bccfeea4eaF 938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79 aE 9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48HF 939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109F 939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aF 93a90c481ab7f0fa0f43690d18d7cabedc56ec222c04dc7551cefab99f690415 E 93adb07f82c3980c0a500f404b7647ed612b520d0d89f55db8655a9945b797ce F 93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbF 93b5b39c10d4e6b8ecc030a7ef2e9647d67085bc4d8b012ad31be09e073a2b06 ff;V+rF 93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18F 93cc27b561821459b2bb3feecea0a7539864fde172ac5c34dda2bc6f5050d6f6,F 93cd4cb1eba83b53ece035e181cdf99fc19091c9252f807dffc618a9273f0345^F 93ce2ac5c46e62993de4fe928286498e5727758f49e405b5b8efed99dfeef54fbE 93dce590634d20aea5566db14151bbd227b4f0162b709d1fb25708fe2f8edc8cbF 93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffF 93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6F 93ee354d96220a036a43387716c8ed54e6db5c3c003c6f0637e95c630f671b95 ?F 93f9b00309f93316c20e95240db371b24d57772e8e99ec3482ec1cf3e62703bfF 94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99 F 940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91F 9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0e CF 942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61 ff;W+rF 943cff65f7b2253c5df8dc65dbc74a57cfea5168d5df7f885706c298c4b41197F 9457bd93990b7663ad8202350c45a76ec9486689caf919064d75e119d1f4a3ed PF 9457f0bcd6da2cc3f73062aeb8099746c516474a0a2bac52b47d145cbde58eb4F 945da7f9d121523d3e799530fb625df9c9af43ecf42a73b2c88f2ed36bd0c67dF 94629cf1c330314f39f10f5fa3343cabfd5b5b30ac1b41fc12fe9a0386f59bc4F 94636bd09a6bce7c3b17aee55c82148da7ebded6b6d4f17a695388377cc57223tF 946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0UE 94731404c2cf3e3cc487f5f3f29f55f425cf78fe339f2554a64e8d55b9b0bd43SF 94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cF 948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1F 94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aTF 94c278223a23eaff436317aa7c92ea4be2c47d3e31110f08c2ada216b4ec7835WF 94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38e ee:V+rF 94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574 *F 94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edaF 94e18cfbeaa4816566bb269263b47758334cf13a03ee62f12e0c6dcf06ba3780F 94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791F 9506d044e6ef1fbbcf6f7f53d28855a807b892944c77ad4cb49233a39eabfe6cF 9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777a F 953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156vF 95487eb1641193a36a6c1c9233d1df9d4d1b7e789e5a532cbfcb04b662573076F 95538d1b67fd25fdc6285e3a95678c56a3bdc53b841776431c0000c5c329c319eF 9565455fe49ec94c6ea7eb3ee00090e7291baadc6be13190e8b04bd2f53d6a09F 9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39 F 957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2e F 957ecf9bce5abff327bfb77e5a91f950e1fd69b3574e99b587cbb7df2ecd6168H ee:V+rF 95855a16ad8bb3bd6becebd495c36c15839354f0664a88ae6bbd590d6d3d599enF 959944eb8dd7c1dd4918ca3ee7f4279cb00dc52da182e7a5623ea61534fe3705F 959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1d F 959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2eF 95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceFF 95a1ea30a2dc6b5e682d9f9af3c408c9e70c00f6e8a888ecf596b7214215d33aGF 95b125f371d61d5ffc93c9787807bc6ad786975438f47d6908e614fd67d50c580F 95c1e6d5f950caac73767f04c10abac387c3d4990f75a6f7fd34b46903b5d5cbF 95cb2ab6a303b46510d1025501a6cc56a8339eae4009a03fd69a83450099c266F 95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243 F 95ebee56506b0fbabea85b2157bba60f856f06c179983057bbed0988b4604a66OF 95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8F 95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719N ee:V+rF 960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186DF 96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86F 961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aF 962841ecd96f37331d23d1f4cd9d4ae302098d499fa06957e722a24e494471a3F 9629ca5942384cd86e23e41e39328839968ddf6b12ca1e642852a376bc5ffe0fF 962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bzF 9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24zF 9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62F 966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899F 96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5F 9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0F 9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8c7F 9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7f 2*2}^>j*F 969ae78c0065ef7ba59a9a2f91d74bd6d12232c6cfcab6fa456f2c42f21eb291*F 97723db92656f4e0805be06f9fa949d3097c7686bb4b70fe189e2bf6d970f558^*F 97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116N*F 98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3 6*E 996489757ff9a6d0123dda6d65f2f72840b9177cece79344f1b37140821eafe3*F 99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dc*F 9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ec7*F 9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0*F 9b81694555c440a6c82cecc2cf0331a0fca04c305411953b5e50312c07e75bb3^*F 9c22477989cb7bcc7fa72a0649225ffe7fef22d29985fa4f64c365f93eb9c591*F 9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fd*F 9d1451ddd61c71e55cd322e4ba8dd77654f824b4dd1d63be6ca5ebbd39f74002*F 9d76f160bae243e37f5300924372643c9d7b8a6ad1972d928f5c92ec4b33fddc ee:V+rF 96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceF 96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501daF 96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6diF 96c73e43634524f7cc319523a6f232a436196229680e7e067f08b0ed76fe7052iF 96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dF 96d52adf7b203bd9f619ae6caf366c62d5cf9a474c464822dc863bf5dce0300d F 96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eqF 96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484F 972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95d F 9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cce 7F 9761a7852c8c060c8224cef73e2179f314f4cc22ce5a56fb7a371075d222e720F 9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200F 9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771V ff;W,rF 9b92b7ee0245952c418bf67e4f61a2b0cb174b15b20816fe4bb392df6a3ba0c8?F 9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1F 9b967c95ee11b3ff3a210ada068b3d4415242686a19d2b82df30daca0dd4daf9 F 9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2F 9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86KF 9bc506b8cd36afff78334c69729289f795252fab1b6d2b4781fa4de25e404a43F 9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319fF 9bd0e1f879c05414e175a4a57df4f0c1bf4c8e5be4c52f0af719ef3ad7e3d78aVF 9bfc94853e951d572822b0a46d317d2cd4de44e1286406975dc736060329e5d0F 9c17b02fa04ce3a58eb2d492a4586d7c24c6d74ac5778ed7d4689200db284a13bE 9c1a6ab3d28bd600c74594ebbe7dddef7583566c5dc41548352b84ca8b63be6d9F 9c1b2e8e1334977e5ce1485598c160070dcd6ce484699dcc18c2ba36e639b577}F 9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44 ee:V+rF 9c25282e5429a37556779e60b04fa0df0e6670e1547793a142f1e708d197bc98F 9c2ad3d44ebfac35209fbc20ae5099e0ed692534a1c690eaa555a6f73b49b540F 9c335afa8baf3eb2a962895d60c89703bbd7b43cbf517a4e4b79a7824d6cfcbeRF 9c36cd8ef723b4cfdfea035c6dca759ba34f3daf8073a6b50696d26f3b049621F 9c3cea1eaf958aa0d03781251ee80607dea36f6fe1418411b4bb58e31b0c1018 F 9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3 F 9c44f2174b2414c6cfaa35ce0388766ea699cc512fcc5b5706d7e16a0261695e F 9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878F 9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecF 9c6135ac499cd3dd0da3d927b10dba4824a0f35cb91eb3d6d30ecd0c5b7f987fF 9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93F 9c78fbcbbcf089d2fd0ddda0da626309f3a7b66730eaeb69e4065b3cd0d39f12F 9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1e ff:V+rE 9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93a$F 9c9a21af8e73361af63d74800c3494cd58acc4fc80cc5bccc0a70e4f08719423 F 9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47 $F 9cbf3aaa44e905b5f7a5f5629f1d3a7ef60da71d86bcc3e578583d8077ba9452F 9cc09578566797dcbe66c2ea85aec660f69ef8d3cf4240c209f2a6769fe5b598 F 9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7ac9F 9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32c F 9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851F 9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919F 9cfffaa8345e7cae98d2d61cd78a62faa93bbaf7c97df1412f00e2682db49a7aF 9d0339337bb651112e547350a0b2b983fb32137f571504678c234115c25b9d3fhF 9d0601341106bddb3997b1beb1a69b47b4a5b5529419ae0684f30755b4e83f6dHF 9d142d4fb1c9f82b82f302f58f668216e1b1e12267093952108a2dc17d9bbd80 ff;W,sF 9d1c087f4ae698435f1c6940836d59112930dddabb71909a019739510ee99fbcyF 9d2476e7dce51299c117f214da0e7d28fec04afa802edffd5f921fa9389b1aefJF 9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2 F 9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6F 9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5gF 9d4bd14b0ccce2884b99effbe50a9c6b3bf32817290e4459cc9afe475594bba6rF 9d4eac2da6d8fcbaaf75872885636de8dd7268ac4807393f1b92cf70e05207b3F 9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2F 9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94&F 9d68652ee512bf2badeaf761fb4a3af1f6d219b3c4debcafea00921bc8a95f272F 9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8F 9d71da6d275ef0005e7dcb13feebd2fc915e58deaa35c15974b027be7178318bmE 9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1 ee:V+rF 9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98F 9d8aa863406c40f1bc7aee6d773a4fef79852056dec4c13fd00a9d295920b2bdF 9d9404696c7179cc66f904ac4fa80b351c1d9d5309711ed7c17436326cf1e728"F 9d962022efd5c0ee31a6a096f025f9bf02910182b0ca2c404bb31c765924f28fF 9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caF 9daa8df13c8f5654bbe21e2f0d1ce7d8aae7ca818492f92f746e1980526fdc84F 9db51f4bf62952e54a35736c39744395b36fa815ad98a89147683bdd7665993bQF 9db61d6c7be656985a0345c149cbae457732903c2f3d6c085eb0dd875751904aF 9db9589338aa6413363c22952e1ecf0f56ea67e1c17750a62574c6ffc5d523dfF 9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790F 9dcae1099dbaa976053fc895580f78f2096cbb4d7f4fea40921f32bc7fd87719F 9dd0fb7b6cecbde05772ba4b1c24ebbb7909434eacc801e35a6b38a104eb7d8e 2F 9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314 ee:V+rF 9de19d9299fba6dce112a852824965ff934dc6714a615cc01de97ec10bd255d7F 9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6F 9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfBF 9e128551389bb88479badff918fbbb3ca26b28ae140edee573989c0289792e69 F 9e12e462c4afcec4553d5bf981231c0f0f0147a81bc8ca7a9461d0a51be47ff7fF 9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596 kF 9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9F 9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88b 4F 9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895e F 9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5F 9e6b307653f4e188e641ed68d87e4c4ed2e21f53307ad70cbcbc5cfff186b806F 9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93fF 9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371 1*1|]>j*F 9e7e5064a4ab3b4a7fa60343aebc52c20f80ae3f996e84f62ac01ad9a64ec7ab*F 9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600 *F 9fee9b849d8b8464867aecb904553943875b7ab5e297092d0659e0a1eeed0772*F a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57_*F a135c42ccedd84bdf7a19e9fefc7109ea147a4cf2ac87b65577b117b27fd2c0b*F a1c57428548f258bc8b9aaa15251d229a4e732d6ea6e050cbaae7f96b4768f86*F a218da68f44af76a7f2fc62f9227a9419fec7c41650eadfe1c3c74e9eae95a69*F a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85a*F a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382*F a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c04*F a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128*F a51ce7a8886d03b9c7ff7aacedc59776b3fac43be0ac70e10b38dfd66b07c6caO*F a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bc ee:V+rF 9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffF 9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393F 9e86b15286d1d732b2aa245636c3b36cc9ecf2fe37e121a5e24be2f008c08badbF 9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17F 9e942c1ff2b04da2cc5cb51a7df9d2e8dc837065a82c071094b33d905ec7ecae1F 9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eF 9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78f wF 9eb65ba39df0f7186516068d88579480167ad7fcb5537ef8a6811993a2ccbc05tF 9ed355262d9b2f7470b418e45e46e9c1207b0c51a1f0b5fa9623907439cd008fTF 9ed5c495cb9cbb334b1a8e3d4d6b107de024258bac501d83d5dc0bfbe7ffbf7fF 9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0jF 9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac5F 9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680 ee:V+rF 9f045244871d3983027866ae759296bec679eb4084cc72f613b25477d6999585gF 9f337339b66aa8d2b45cb65df724d33519bea7c71ebc21f68e922438b0712835rF 9f3844fa93d972538b328bc111c308c5c7859811d7115798ba4a9132c99dc8af2F 9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dTF 9f549b00a3498591b2f6a3a12ad26fafd7d61eaf08f44dcd2700d05a9e8c9310F 9f62a4c3149dd8864cbfc9d385e7a3171d2d2cf61bd2d9637551d988dbb34a06cF 9f7a6589ade665abbf67b3805237d57caca58b5567ae43550d541af85edda5a7VF 9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4 1F 9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84dmF 9fb7f09ef60515d8582fe937fe1046ee85320f4fddbd7b57aa14f4b0fb123a83 !F 9fb88bcfaca974d4dc260da6b005ccf2235e653d49dbbc67a246ea92ac0da2c7F 9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7F 9fe39b756d3c1c7d19f5977e83d2c99ead207a92caf5c22454db262ef2f0b466 ee:V+rF a00ac5f12cf0cb1dea63bdcf415d17b460ab5f937ca1427bbda389933033aa36 F a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8F a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522F a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73 F a01281597b89d9e3a38e1e957fcfe7a93b3bd7c36989ebc40843ef14bad5b543kF a036b4f86090cdc734976a735268180911b94944d25ba4ff26d92f0c72ad3c20LF a054c57954b97b20e56e85de0d3d1ddf49a795ae2ed2da317ed25102972f9798F a0687fbe408cd891890927bcb070fa9a9cb409d7ad900446f0bc55da058d845a F a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8 F a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259F a09204cce618323cb1a36fa23afaf9fd3ced99b0957070a7f7f6bdfc93c13cdf8F a09e7bd73cd56c970b803fde2abfc8c7b4ebeb98bbe04d8fcc1f25788120e5f7wF a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6 ee:V+rF a0b507dba53d1b2c0091a5bb2aaab98b2a1e92b930f1da3b48b76cd38e506c0fF a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbF a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609XF a0c1c189a0cc85cee0de4f1ec31899aa2a432f6f040f60a8a8290e147630fd2eMF a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6yF a0ce5513dcaebb56fbc88adcc07e4417e08533477af8277653d58e74ad9b6b08F a0d07849ef9f54efdb2654fc136830bad7eb288b3ebf39811f8e511e4d146b27TF a0dd3f41aefff711284da865d97154c8ff0f3a96c69a8156f2a778bf66737822F a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96 [F a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62d&F a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396F a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8F a11cb57c693b4fb5135bb5f781db5d7c7404d842ff33c22679a221f751ba0274 ee:V+rF a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73F a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57aF a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6@F a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302F a1655c17226927b469f01b8a5a2fde372f1a3bfd077e37f6d0e07f7b7e91ffc8j*F a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cd)*F a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9R*F a8bbb0753bb23e9ae5f7bd6ef86b0e0b40dc593586e5a1336d1382f7fc3e51c3*E a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eC*F a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3#*F aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4C*F aae8a16137307ae45538be66b1d4dbe381b65393296454a2a9621e8581108313*F ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46et*F abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314c*F ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153*F ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072f*F ada0bcfde302f54220dfc58ef620d285f5c1efd622fb3a0888a2ada3af79e433v*F ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75a ee:V+rF a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40e F a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0F a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaF a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83|F a7540a525f38d2146c7f5e1b9178633db2a95c400652aac543df2aecadb93bc7JF a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2F a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bF a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480(F a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beF a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcce:F a7e506efd4d1db2322eaee22222ae30ea99e8e70682931cc5b77a833791e3be5F a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1~F a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733 ee:V+rF a83636de72eab44ebf162dbead4b4339f1ee429938ebdff41442f49ec8aae611F a844f05f93d0de2f858c40fa71f8182b4e06f317facdd84a8a112cd1f10175fdF a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69 F a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2 F a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017F a863887f0719c9bf6b9eb95bb11e42676eb78e74a1c2df397fa60c2bbbb72cffF a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6aaF a866374f9944953e5fdcedf90fb93475259be8d8f22c5b7457ac2dd15e527399CF a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0fe{F a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98\F a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aF a8a5e6db1d903a43355f85ea02e652b3527bb3538257153f424a60c1a11e1b87.F a8ba6a3be3f94ea932f8dd9e95cf7ed86f69fb71ee07a03f1cfb3fc4c9be436f ee:V+rF a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60F a8d97a9202cc70969dcedb4d299b710da9ba72a0be1b9e5f314fde9124cee687 F a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242F a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900f NF a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86$F a9071f40b1b6d992cad71fcec74a3bab090c1c53f465e0e0e22fda9518c27e28F a907c6892c85441a97f45c655fd1c35a43255c1045cb6ca942270d3ae33580e9F a9160c02a8795e4c32c369228ffab8cf8588762b7458054a4cd1ba2de6b3b0ff F a91627d9b3a3bfd83893748610a0f88854a85859c81371248afeaf3a3788850f%F a91a87eada90fecb64c9333f323a0a0865496bb056505f4475293e262ed84f7c0F a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238F a9316e1f78221deffe758f18a3f8fede22e21f019fcd61d0f639bebfea1ba601 F a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22 + ee:V+rF a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacF a94440ee329a6d68d6bc7c095c1c573ff4376546423a24366f8df6105b3a9235F a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7F a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575F a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96F a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6F a96e3ff72d831a5a5a33001786be16aa0bcf6d53282527b05481cff3f9d6729aF ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7d;F ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebF ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360b F ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62c F ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414 F ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535 F ab6d827d13afb8a75a09ff0091313e869cd2aa13f3eb2ef2e212cc9e494e8ddcF ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61F ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bF ab9026325ebe366ab1aa266af3c598d02d0881f685ce160ec3931cd86a49b983F ab9bbce5be6a5c818899eea3e88a5e22f3258f6df3ac097d8119dd246a805b66 ' ee:V+rF aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930 F aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aae F abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050cF abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dF abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1)F abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7F abd0b09ed544d874f70ebddc21c75a329bc30a16930d096e8000579ded52078fF abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45 F abd53723e87b8beac45a15ae8d229a00a5ed442974dbabc705c1b8b8920a12fbF abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fF abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7F abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9 rF abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcac ee:V+rF ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feF ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1 F ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3db [F ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeF ac355b7722a58daf89c75b4615d9d84d449b4c9aa58e52ce7ac2c86b16ba6d3fF ac40b078179ddf000e1a3e5741d1b6589e1ef9fbb57fcb6b1ca64f6da7647f5aHF ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5VF ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372F ac53f010b865e261570089960bbcf2fe25d78177749a4ec3bec9cc94ed5d2521F ac5d2c67505d2a2ae0c36afddd7f5615aafe8f77dfe229b086f6e448abc6eaa7xF ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1F ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193HF ac92d37f4349cc55a4108083068de0eb5b6b7fdddbc886170c84661247622c0c ee:V+rF acadd0b9b862fc83553422842085b68f0258eee9635a6e242bdb34de5d6f0eceoF acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219F acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33F acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025F acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1 F acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeF acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bFF acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16F acdb3275c197fe89531748ad1ea8e85c28ce74cec1ef0e1ad922b22ade949083 pF ace15d0b7b7e1b2baec3d18263e6d0535200eef96029e60d5f32b6b5a051488e}F acf31ba967d7845cd6a6985f9659b0248ad71a2140c5716875a800b3450c6e01F ad13b800ddfbf0c69574f42d91e95be43bf3ad1802a4007436e7355770f53791F ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213 ff;V+rF ad2131c82706aae456aad639a15ff0839f4fa1849819e57cd2ad9d4e8b7d8a26RF ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cF ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6F ad23ce294f1978d03c07c155d34aa13bd9f1d113c41f966db977047e2f089479F ad3e8d16effd78c0eae43252560c84611a89047ea172f8595a3e87afdace21b4wE ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017[F ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189a /F ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997\F ad7bc98d403149e8cb63db22e7e6fe373a0543910106cb0d2d9571d5d672eeb6F ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3kF ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202F ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7 F ad9f20b5ba8c8ee937afac0feb421db86aa6480e159bd73bd1b4ca483a6fe627 ff;V+rF add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbceF adebef5e1350d429bb4c10395da0dedb5ee2e1ac97842d2b354e34c8741f24c8]F aded1454cc7ef9c0d4f5c5944ed8b1933f1126a0f637cfbc4ddd32de257071fdSF ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88 xF ae0ddeaa350f6abf2e6d7882ab177b00cb327c486bf7999c1de65205d65730b7F ae0fc097dbe88930f18f14bfd995f2ffe027ec8cceb5739c2afea8be5cbaa8a4E ae14354ed7572fb911ec32e9e0416f49e783742dd171bfd4e0928a67b4a1cc8aF ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042 qF ae236d4641ac5a36e577e808a9caede8de3292f5ba3f04671625919e6ea0817dF ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82F ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99*F ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47e)F ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297p ee:V+rF ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0?F ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8F ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78e F ae4d35d0516725556bdcfdbc2a51ff9f4c5cf14aa6efb9508468a12627fcc440F ae5ee62d3076fed117403210a3b07b68684e01787f9efcd0cb65feb3ea0a2092F ae6565de6a33cc94fa9d581e5055c552ece67a021daff295c1fb2beb0888a098F ae83ff3b147de5e89d9a418bdf76bc0b191e6e80a19c433036870eee4ca86db4F ae845263bf5520ca066c49afd1ea4b3a3ac50eaa865a89e23e0e0e4169e2f520F ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9 F aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cF aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2ed|F aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2F aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c ee:V+rF aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eF aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3F aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2 7F af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5F af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d96702F af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7F af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24F af5a55900c37cfcc96dc6cf26b452e87cc2439753df8045c688c91befe7de1e5 F af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddFF af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107aF af76665a4d16664cd1253fc4dd5c75fe1d7a011d81cb388aa2c814982b7aeebe+F af9aaf994c0cecb1cefd4f0d25bc5dba673c9157a6b340220238aaf9c0f03edcF af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346N 1*1|]>j*F afa6e4c9200867056dbfda7ebdd7f7898434141fc18113b1a4cb5f7e2169035ce*F b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94*F b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a n*F b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346.*F b207ec7a1ca25612436aebdac83d26074ea1de021ee07a8973c49f6db83b2b16*F b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8ece*F b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716Y*F b3681d38e7418b2ba81734c4dfb3c4ac83004643b1f36154be1c698862e8993bK*F b3ea5f49346d32359f1c8b55cdc1fb2df3ecd4e6efdb9742fcd2375e3ac7bd264*F b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3G*F b56a0a2e76fd85c78e9e2a205ff577e7f6528d757735f933ee86ae44fa6ceae3\*F b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5e*F b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45ab ee:V+rF afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bWF afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2-F afc3784fd2a1e31c52d8e704b4f9f7e781ad3af48d6ddf0965de86007fa4fbbaF afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357lF afd26e89c19973e22cc6530c941afeb7b6af8b11288960251e34c6e649645f45F afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9bF afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dF afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4 F aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786 nF aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688F aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4F b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dF b01be17585e7593d971709d89c5f37505da69c704dcdf4753f23c3096ce8e2fd ff:V+rE b035a4f963244acb2daaafec4522dc3ec1967170fb8ba409502de13935a2a200:F b04c5775fbef2001ce756857f2ea78be90db5101bc02a884cc72d54f8baca9bfF b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49efF b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3F b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3ac*F b0823bcc2764f691623e7b523c7cb195f7a2c995292114877c32fa0d190603a8F b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02F b08d288eaa84105a5c5fc3fd6de8bb48ad5cc0461864e00a24477f7c0d58e6e4F b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7F b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f309F b09918dea7c1a624b3cf2b84b087e51c45a59fa4be332e9ea2f506af0a0d4815KF b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14F b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8 ee:V+rF b0b507e5d3bfa7ef8ba17c7b1ce6a9bab37e34d82bfb8a53f3b21da66ea98d4dBF b0b9da1e46390a300bda5caee304de864920cbb0a6b74cb56ffb03892608ca8aF b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5QF b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60fea AF b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8F b0e2031a922d8fc4ee20a34b100dde5254950b02863621e25dbe61d3be27b0698F b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4cahF b10424e04fdd415c74ff63fb1ae900564adcca3726127d76c9e6f8c21d317889F b116a73d1d8344d24b2bb2096acdde3bba051c1cc7f530fdd04663480db92ee3F b117e70211d78eb30774ba461df9da6a4f942000e2a8219f8b004dc81cbf2717F b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368F b145ea1008dc8a952ac867b67f038cb3d84f30bee19c469511ea814a4eacc9a1F b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061 ee:V+rF b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91 wF b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909F b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693 F b1852438339c03f88f6ad2001a7030e1ce82056ebd463b5ec1859ef4c54cce56MF b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22F b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886ab /F b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251 F b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3c F b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aa hF b1e2cd00096bfde611c745eb3c6647500894b05f788af927e8008c557116fd80F b1ecab2b11246842d68048f3640c6ef83e6f93e9da396018b43973c705ac3ee9F b1fa595bf60e7a1d801224300e1c3938a7e97f46c51dd95531671ab536cabaee F b1fc53c8ac5653ff7ddba3942e2a74f683c7610293d0ee6809898f7993df2187 ee:V+rF b20f6c36d2974f3ea746134c1fcdd21ff775065d0865512067820209ad5b4234 F b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91 tF b2124246341bbb6039a09902a3ea9a96d69c6d8f046d57931db2b308207963e5|F b212e570555431a22f969a212b7e440d8fbe6dc719b0ba997bdb071e56586daaF b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6cc[F b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decd F b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10F b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aabF b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2f/F b248c7efbf9de85261dd0fa1e1b29ed5e3a3d75d4f1b68e1b4430c301d40735b@F b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429dafF b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3duF b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2e ff:V+rE b28c9597d2c1062ff230bbf5ed8d4a35902160a634a6a7864ff7143514e7d4e0LF b2a9de0f5107857152103008e1ba977651a5604113e86cd8ea5f942b3be783aaF b2b35281cf3efa35e8ab2c4f71b164a865cb4351626a07c6c9d024666b239f79 F b2d8f38ca37e7515d2a26b8f3600875dee8b6b7c46630c45ceb89c8e20b3189aF b2dc146024442735975e52c5f6eeabc464d36b3e7fc9bb419deab3067bd9530fGF b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afF b2e4be23c83da90ad61ca11c67809f86b2b4dcbc764ddff62739552c771f3bc8 F b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639d F b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25EF b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2 F b2f622287f51f6f8e05ed9ac23f778df1ac8d9105a39d28c6a14711115039c92 0F b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda5020F b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10c ee:V+rF b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466 |F b3261d30905805ba0ada2cc56e1da8130f70e8ea3e8c57b251a69e444cd79bf77F b327e968baa2f2435e6b72e9cab4fe4ad67f9af3da0d2bae720efc2f73b687bbEF b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095DF b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0 kF b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676f F b334a267ae116842da1ccd6a931f0f62d2a5f1caccbb095b7f527a0e98b0e831F b33aee1eceb1a8521e53989e25234d6e0da1825def8866d0ca5ea6fba0e2e28cF b34f3a458d36064ea2a1e1d9efe5c86688f0d5be9eec13dad23460601e617059 F b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7 iF b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78ciF b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463F b367664a6baab27281fbf77162330e62742c04de276a041185e83cf002b5545b gg<X,sF b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885 F b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818F b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66ca^F b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9F b39462459cc2c5a0ee96c56a14a3aebf58342a076042b795d4cc9ead524402dbF b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50F b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913E b3b5fd56a36648aa6b2dbc524df45b990a9adc6abe2c277520050eeba25df7c65F b3bcbf592a7c4fe58c022d7806443ec99e97873267859242d0e0ed65641bcbf5 F b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627ZF b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186F b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047wE b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73} ee:V+rF b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fF b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40 :F b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51 [F b416a503852de4ee796304dcc8ab9fd412d0067c9ebd3b927d67eee82d8b3444 F b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2F b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12 F b44754b735ba851108fc5b36ef6a5f40916d370e9b6658e9dfb52159153ba44aF b44f04e7bd9776ad4d2bcf759d12afce3af6b1a2253fbc221053e15d369e9d28]F b45afa41b80275a32c499508ac8ead2682f4e4800361b8e473c859a7ff10b3f2F b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9F b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0F b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba GF b48bbf9373c49f62a9d442cdb36980cbcb6fb9fb2c98b9395ff1a661ab5564e8 c ee:V+rF b4996d5b6b8cd9da450265baa662208fba417dbaf9ea92ece71cff9d33dc4d34TF b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73ee 0F b4b0f73f5eaa0bd2c3233464f13118c43cbc01afe562c3fa616233f5810cc162F b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbF b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eF b4cf34638b2fe6cf69f18ec614c74317189776917d93d15285793274f9d64f3a !F b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56aeF b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91F b4ead768424a671ad227d5f144c09c0b6766a6998fd227e1a152a229b97cb8ee F b4f843d9278084e830efcf7334e0ef531ef81bae1206ee96914f1384a67933ca>F b524ddf76b34361b642d51881bbd482d2a9e0582fab3b9f72f9c123afe23ac72F b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3 F b55b5624d30cec6e490241ad084b249e207eb218e2af93f326898d651fd7b449 ff;V+rF b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ffMF b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081a"F b57f94aad0c75d03c3b020c24f6d37e701c37d8d9822b6952e3b155dfb3e04b6E b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7yF b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58F b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9F b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6cF b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eF b5a55e4fa29e1ee7946ea8366bb214385da181327352553cd085ff2bc2f604c6F b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69CF b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfF b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790~F b5cc652d35e0b1fe64b1389fd776a72c34329de014655b7b180fadb23d3a67cd ee:V+rF b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4XF b5fac8c761dc736559eae3fa02d932163e8646e66944b842fba5b4d6d5d6a38a F b5ff81a53e09eb2ab008a4c4173a76250b4801a71780e2625163e7ef10256ec7F b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fF b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779{F b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fF b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cf-F b64dd9e00997a0cd9eb8cb23dd0aa56518f760fa82069e78869bc6b439c6aeceF b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248/F b65122d28ff7fa41a9816faddb0fc02bbddd717e92d29c5f2fb17a8a92c64519F b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899F b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cF b65e0b008ba65f537888ffb6a9ff4558164d85a634deff0f0f06c9611ff67bb4 ff:V+rF b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76KF b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13 AE b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4F b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6 VF b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587 F b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbF b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7d mF b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12f'F b6d67d36c186886c6e7c86ba41ccc62f9275e989b734d1425b49ed2feba1b638F b6d8e82ed130a738a1d39e5f7418b6be412c2f9a6475edd9a46390f27a980225 FF b6e026bd19fe4bd5c40612d6bbf07aa760c9d30fd3ac3fde10d79b197d3f9c8dF b70945bd5887f5ec6076ccf0952782a443213846de5b0f8e1e1a4448651d133c F b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8c ee:V+rF b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9 UF b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bF b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4F b745ac94b6b2f38742f0abb264fe9a822a3b15b26dda41f79d02896a47b5bd7f F b74cd6676e3c4090caaf12dfecbac648a1629574f9188c275fb2bf455405e2d1F b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884F b76e0f476886919baa20358c92045b41f447e0bf85b60ecb64970a88650c8b8b F b770bd0bb017de88bcb88b7973ee68d26a8fc24d5940eacc8b05bf3c678a48e5 oF b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332bF b77bbc141590db8653dd96866e83d6c8dae2f54031b0a7f4f26f9a0a1f823fa3F b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dF b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01 MF b796ecc984d9f495c92745f22493f69c97d5aeb917422c96e48a61edad5dfffa 1*1|]>j*F b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afc *F b80e19bc7ac433dfeafb2e0a7069e78d9b07338bfebc567aa1cdbde43b54abf7A*F b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fc .*F b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3b *F b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6e *F b9d3c00ce57b7e65380c3a521b2b8810baf81794357cf05542e938a06a1301c6*F ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87e*F baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209*F bb7d4d74d4d225a8d09707c072cab84df956f2deba2aebaba3e467146b90d803 *F bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493 *F bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81d *F bcf8f24538518aa16cda70717e5bb95a1129bd43ae5abd8ea3664801081423d8 *F bdb43c078922207280b21a2365fff375d56521090d956b72a365197783c3de4b ee:V+rF b79c1fb74116f6ed1596509c1220a05a9c351ddf37ebaa53eb5ab1d52b063846F b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dF b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094 F b7c18e2f90297a86705bdaca1d24a314ff5769cf9f0d37e43f33d29cfd3c0e4bF b7cabd09c78ed3c48608da62e522be99212bf788d68a9673adfe9d58d705e5e5F b7d02ecb5764fcd24f44f8fa33eadb8e2fa39ad16f26724272096eb1ebbbb51bF b7d87788d8c165cf7aa2a451266667246c22a37c151774ba33bc52601e6b076c F b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204F b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1ef F b7e0c6b1476a031303b5dba52e5191626660a9d1ce6b749ba0e2b4574fb69f40F b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2 F b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06c F b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869 ee:V+rF b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6d F b8126525b8a31e97e13cd242ded0e9fdbcc7c58441b4b51bca36fdf579457fc8F b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55oF b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794cF b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27F b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8@F b8253deb4b5e15d1962689dba7c6dab7803e78ef7c916bd647c7564021ea1970GF b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caF b82c05128e00fa80f4191b85347958462da0871fc45fb4a2d38632478e14ef86 F b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cd F b842ed692f0f5654896493e51b78d5261b377ddd741ac3bf46d345d51d1a43f3F b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddF b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82 ee:V+rF b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5zF b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488aF b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15 (F b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3F b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59 F b8a1af27b6c5400ac9fe123eda50cca886219bb7b30e1753ca56dcb2a12f844dDF b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedF b8ac280f02743d616257f19cea4f1d6a3dfe7bc7d063c86fbebb17360714e09eF b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719F b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84 F b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8F b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5F b8ec220d40e3d426369fb3d50908b5cd8dc811ea66659a5adc8d54fed6ee75cf ee:V+rF b8f771198a4989654edd2b7052fd3ff94875cee707c05f3e083e87d34b4dc6a8"F b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03c:F b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3efF b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02F b906390e3dc6998cab694e0cb8d79d105ad041503c805eab9481c1044fb90a7dF b909f8e69d0044b4dbdb50381a01b12c5727b3da172bae9b73ad7ea61ce0deaeF b91966a2c17c186e81407e80fcfc128448a86dd95f71d57151914d1369d1435a-F b91e25cf753491bc501a7cfd0a709680f2391f78f686cce081c56f8a9b24db46CF b92ac6b9b5ac769698bde7a851d5859c2ec9d139b2512f66605676c210789144F b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8GF b93425db123930187226d92ad10bb2c14a47a1791517239471bc26bdd7c5c1a4IF b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abF b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4b ee:V+rF b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2F b979e308236f19377ea0df34c3be2c78f0ab38d47e89d68d6610fd9760d1143aHF b97f57279894b42552ccda5fe64e982710bde129295378e5aa18773375c34c69F b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661d F b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81F b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cF b99cfb329030467c98c14af96fbd541208ec1a5a55be8e691f4a48311ac2f104F b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cF b9ab7a35bc5ba07526d787e2d3edefcb9cf477e2383ae7383a5410b09f33e995F b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58SF b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397c F b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9SF b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765 ee:V+rF b9e0db643a07904e8676da706b575370d805d11dc97623032e96dd85844ca125F b9e48d815490097ba9b1a88828bad86f17b90ef70e6047f371ff7d59d65fbef4*F b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bc ^F b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90c9F b9f0bc5ca171adfd0aec1204ce356dc8ff9e1941d29c9a01bff8322e2fbefadfF b9f44db849b11060e43746f5e88cdb01b205a5b37b3028af37796b5e96b8d8629F ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dF ba21bbb6dda23729253d723d819ef2767ab4bb41291c3576ed163f7b143d3424F ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5F ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bF ba43e641e93b0797a468d2f1311ddd81335095400422217e0725cb253c642c09MF ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2egF ba5955f4875bbfc1c8b82d9f754ca510cce00452b611a78c65460c0f4fe25fe3 ff;W+rF ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37adF ba870c465c5ba4fc12be85ea59936b94546bde0e6ab05780e1fd58ec004eaf1bF ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809F ba9b6808c7d4b212e95e06a7616225c258c72efdafc95e524ac559f41317c8466F baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6F bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400ceb ~F babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91!E bacaee25b0ef49b4ec57b580482872d40ce5a9332c6e92b97daf24e71ef8cb56F bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28F baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3+F bacf54d44e32355ff57772dfdccad3b3561573cd5c8c3626bc549a23263102cf {F bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691F baecc60e63555245c548b24d87276b4dfd69954c37bb35d96fa8e26fe79e5107 ee:V+rF bb0326b9fef7bc71e5e26ac0484ca84a4a42a8da6db5263eca6c5630ee95cc16MF bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3 jF bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595a F bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77F bb1995ad93e1043b825e31a5e94072fc4065be29142d155b515cfc2f8eaf5446F bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16 F bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6f_F bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802ajF bb4b1dad54d8ff757b0f4d40db4539b684431b6be6893cea5ca35e2fa187a5d3F bb5520e1bc9553409741bd899a225050a43edc19044f7a676a45582bf224146bF bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c gF bb6b3d000c5928ac0502d344f3e45efa8dd049cbbca29d4154a573acbde3ab49F bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9 ee:V+rF bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dZF bb892208238d95fd04227580b8a229dbbb62351cc6b52d7cfc3834eab40efdb6 F bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6F bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83F bb987a995d2df5c6646bef31e043dfc8eddfc5b723c6f3550580018067e509d9F bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0f F bbaa12e49287062889bd74e548e0af708fa44ceb0fc20e21079d90ec20e7463fF bbac0ce1b708afe6b7bb098385c211a51c01fc51b0a89e3b5d4286b608c8db61 F bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982b F bbbe3991e7cd158fe65883a41d761b29ea83c88dfb640cb67195a04783b927ca F bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfF bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93F bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532{ gg<W,sF bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bF bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aF bc26fce02d2e78f9f72ab5f007ed0e43e716c6c9b2d5a3b6f91e2283ddc598ab F bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05 E bc3d9235b96e7ac02614c8403dc4431745bc9c3c12e540673065116b3a7068ea&F bc3f24ff7b126538203ccc32eef555242ab747154738d0feb36b006bf30aec55\F bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5 1F bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699 F bc5d958fe4d1f28ab84797b0ef2f9c434073fa24b544ee405d363ff762d127aadF bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d xF bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3BF bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8b E bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cg ee:V+rF bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745F bca23caeeb26075e6d931fb6890c65a831fd4a8ce63998ef161567a4f52fd65aF bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2VF bcba9a94cf28502ad15d67f2e910a8b11e5e85d0fd7ce6a6176bc45942b3d2e68F bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092 F bcc9d772ad678e60abb8bb85224d7f7a00d5c6312772b7d1003490fe706cf974F bccc5a79e041af6838269358d46f5de0997cd60d93d25e6ad4599e5d98017024SF bcd0ea0018f1c604b6829c1bee3af3cb34d038366c63ae927e31101f19c6668a F bcd822340093c337df795da517612b583398547fa67f9dd68d8e27a1217db255F bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351 F bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8 ,F bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96 F bcf7a8306b040f9c194a1e9c85bc43e4efcfa8d02ffa65e3cb5214887842217ai ee:V+rF bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471F bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaF bd00522b3a877da8f8e715e8eefa71d99b83041629fecc2a2888813e6236de12F bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497$F bd08856ea818e48cc2fb97671145f7ff04dc95732b304fc326d7865a64a9722dF bd2a4c817a4862c4df037ee1c27b06bfcfe6c62f9d5477843dcc31b0115f4e6fF bd30481ddee72a47ec6c1595b8bd9a0bb2dc403c6c6df61140c7ea426425179d QF bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356F bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdF bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8F bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3DF bd86815c105ce9df0316c388e7151b30e8a178bc5ac5f437addb0c29ee22ab80F bd99c90919bf5ce1be42ef59543ce4bb62ee355e6ee617c3e5fc9ab5b16bb368 ff:V+rE bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cF bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7 F bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94cF bdea92b21c51bff3e2769e4ba459d10305898568591773bd0c93351099f17f5dF bdf7eeb8b0e34c786830acf5c6fb84fcb84d2816b5b8ba05aa52a52fa7a8e1daF bdfb566b1f725f5004b1caa78661d71b9cce574f688c788dc62bb2c6f34263e6#F be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53df `F be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176 F be0933160033750d41029227de4ab77e6b644c55f33cddcc8a4146b49e6b9ce2 F be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aF be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3F be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03F be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30c ee:V+rF be507245779ed9cc689f353191780b38b9e88b35e4fb97ad2fe7415a2b29e872F be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26 F be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94F be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232F be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331eF bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4F beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacF beb60015da2ef7b5993eb9b4b359555ee525ffc2235b17e109be524ec00d52d6 F bebb850c788952ef4245c47bf40e03b719ae99a952bdb91514a195c89390fbcfWF bebc4695bba312ad3e8e6df0e2d4684f783f687a0626e6791a979978b2432a37 DF bebf9c8add42de9474e6983b9fce727717bc0feaccd3f0db375667c2f45378f9F bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7 F bedeb9121fa83170ef8f63e911c7b44b6928a6300bd43f80411e854092832c437 1*1|]>j*F bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314*F bfbdb0479bf66d04d599f90d267609bf8994035f5c4f93bad2bb27dabba41651*F c04b652239bc4f9959b36324e47a43e1005510475e2d1e2a2a61b69606890ed0j*F c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6c*F c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12c*F c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6*F c26de31ba7b7ecdb2f5447db3c6a5981284ae757af1e3c40b60e7773538cfc11*F c32bd77b1fcebb8ae732dc2b5df8f82458891f6ad91590e40211d24cdd35317d *F c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2d*F c475e4d667545453da91458e277127fa3161fd661fc7af3fa943d826fb47a343*F c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0Q*F c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cF*F c60b1724c056a4b03be4bc76694c5ec6c6f97011fee779e0d1eb3678297cfd85$ ee:V+rF bf18f1411d2baf453a194946ebbf9c10daaac2d55f281cf55178e7f1dc5bd1d9 {F bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bF bf2f453315dbb80397be7ce1075e2a63e64288ed96481386401b74bd887b4e79dF bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ce F bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53@F bf59fa9b418e9c3c1e793bac75eb1e737ba5e135b7ae52e084f62e79bfd378beeF bf79bfd13ad70f41decbdd7b7d49da77c9e9f0f28de222a84ed62ff98227bf4f[F bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63e_F bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6etF bf9f53153723966d932277c5b916ce9d74cd6c1a5e609c95aa679c10398e3356 F bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635 ?F bfa795a44688fcde49acfb9c0c330f23bbf4f98d7e7bd8df87381cf3e7eaa2f3=F bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40 ff;W,sF bfc223cb81462d3ab38ff0a53adddd023f3ea391f919e56e11b45514b343c6c8F bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3F bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2e :F bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfF bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37F bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2 F bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4F bfda327112ec1b8901920975d15666649687b0c591b0ed718d8f795b953ee3504F bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05F bfede1eb1db921f1d2a905b8709b0fd030d4f968792a05a655781f5a899949b4F c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032*E c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706`F c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210 ^ ee:V+rF c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169 F c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885 F c05f85b175af91cd2f38c82f8e93abcb39ef332fa9075c6284f27e6397236497)F c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdEF c06153645b5d23108b860527a66ff303faeffa758aaf9e1cfa25ee617e38724aF c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072!F c09200886fcc2238fa7dfffe3f3cb4c76f3dbb868621a605b288385c9f11d458F c09b44fba6a99042588cca9da82ad903f879e8fc494774c4b87f12b8035a4e85F c09e40009870106da4cfae208b92414be73dd2a5ad914b918032d2584423225b8F c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537F c0a25ca20cccb7c5d5368b215a30a925d5af490af37893a6401a923d3ec43c90F c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bF c0ae6c938aa6eafc2b9404afe15190b61e59f2ca9ec5339a71f7a84bca4e9fbc ee:V+rF c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743 F c0c46e413097fbc2ae03f73a04a24b854198e8f26df52020d1ef17ac396d76ff F c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcF c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eF c0dca3734385745d19322611389279e84c36dd7885516c46a49a285ef172b482 iF c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834#F c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fF c11ee40b7c00569ef0f5f9be01fc589a7fbc99a3b105ae262a28f23f0776964cF c144c859840dfc7635872451e9420ea097f0910b7e7705bd6d9d750d364e640bF c154008c5aff4147fce29f79d42ec0ebb292fb1b12cacd3efd031df793f1307e7F c1556678b8d79c2dd31d407c9c7fae00fa636f9afdbf91f8f30f955260b49ed9F c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6eF c16cfb94de9b7377ddc5c9f6c35ff3f441df81997df1f4b169636a42fa7e5f5c ee:V+rF c179c9efcce64dabc331d9ee9a1c75f98eba7cb3068861635026fca18d7ebbd7F c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7F c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecpF c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591!F c18df8f35d732d18a75cde33ab3ddacfe2a9eead74b071a3ca63061f781a7062lF c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fjF c199ea15abbc025363fada8059c03b50d1e27e4f0e88a92becb5cb6b670a88c7 F c1ace3a636eb6b452b98c4e392799b07b963a90eefaf74821584e3d06030b5ecF c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bF c1b9da16e95eb350aaefb97b62391cd055ce92530aa759a382a54c1a87ad07f2F c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927F c1cf4d90bf17f47481c3bc61a5ee5fc5fcf9842f0706cb196e688a7d3c41cf54 cF c1d112888e5fddf4a479f99828ce256c89874b3399e7962201fddc3f27962e0a ee:V+rF c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9F c1fb596f0d441587ccaaba8206e343068e27cc1c3a1c1828ef70c55f185f63b7j*F c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4ef +F c77940148e4e177b8cd6bc6ef3e31448b5064f5a8f60dc338b2dd4317bc9a52e+F c857355c3dc0040ec9cf4dfd9f7977c91fd266457d2d1b91539e87147c8109903+F c8b79ecff03a538cbd4028a5cd2926c5b2e7bb55a553bcf4e22767f1d662ac79 +F c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15E+F ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0+F ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223c +F cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07f+F cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffy+ F cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffb+ F cc338504846981297533e62d1046209bf63513b9c9d1032001ca5f036e53615c + F cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7+ F cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2q ee:V+rF c71ed9bf67ee215193e8d8166f613afa045fa143d72afb0b2d26f33dbf7adcac-F c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754cc F c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6%F c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fdF c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510F c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911SF c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796F c74bd5a1932e321939ebce34a5540caabee5ba6bcb3d9834a19f7c1e40266936F c74f9ba92839f814137c0c19f971231dc16e59a7c2ae7e1f54ad1c5b594443a0*F c75465db901f03c570e86dc61f14f5b383686920220617a34c356d8650c0d06fF c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591*F c767a198b80a90235755964c2c07d9c1b5c7d53d9583c423b997fb053b1985bbF c772c39aa1c50a4cb61284d2904188b4296ae981278ac3e1de250c05c64b3ad0P ff;W+rF c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79 AF c789424a3d9fff7875d8208f5e67ee2935f090d8a43abca5f15cd14d3c97813f |F c792808351aac3c8c465fbcf35520a4d72df993c814f2da9f89c93b04cb3ce54CF c79e8782b7ee8bdf0b3399c4bae3b31cd1de4ba788cde3768f5f7c31eecc711f*F c7ccfaeb52bdf720b978ca6b726ccb374128ed55e7cd55ac2cf1889df23c3131F c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288flF c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ff:E c81f699d1748797c7d4608d77c3b39ab344e988f6bb5c2788a61640701b89a1a]F c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9 5F c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3xF c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dF c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6c}F c853bb7fedb367c6d57282a83a16881fae7d4745825ae227a9cc93f76bd5259dP ee:V+rF c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcacF c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feF c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935F c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfF c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5F c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72>F c8866f94cbe8829d92b5681a2bf1f51a7d86ec0e36e4853de16b3b77af890f90nF c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8e F c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880vF c8946124e3103013666bbc5631a609f897b4dc8ff51d875a065bfd6a20eefd3d$F c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3AF c8a829c96925326905612783c95f40d7b7934c383c0f821f41a35af49f5602a1 F c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0da ee:V+rF c8c59a9dde725ab5a95a7178e7ef6d9e373f617a58e03a8ac8def975be23b3e9F c8d88542bc1a7b681dde3f8a9a6f61255ceebf8bbae6ba9c2715ccfc8e6dffecF c8e45e3075a8b4f423678c9ae20e6ea9eda567f7c967236f75552a8ee71c9cc0F c8ed24dae5f6ca4318bc113c523541cf8a22296d2718ab66d22dba406577941aF c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2F c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7F c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5F c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75 tF c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937F c93f3dbda765aea2887295be898d0456230269393bf6e8e39c2d815e6bbe913eF c95453ee20b1441207e2ad2e9a4908f3c6802072b750b4de6c7a44ff84655bc8 F c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821F c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c77 ee:V+rF c9706c270635c54fa94a5510af4824491859da81434b62ef58fa73d7259abe6e/F c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623F c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1F c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dlF c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6F c9ae5bff79c8ac2a63c13f2d4487c3991e3873fce2a1e98dfec0f3467b4db2b5F c9c5d7025f18db1eb385ceffca5f71a8ab3f44b95f1c1d816dca01c244e82880 F c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816 F c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058aRF c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2lF c9ed7309721379a18c6f5c8cfc9d6a0b255228eaa679dda77654e2f8c39a0764F c9fabc29222ba2ae130f812f6b0e405dd528561832a2caadd0014a3227be9697F c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560e ee:V+rF ca06cedc5234757b83e02963cdfd33f3f8235c32c68579265faffc022b2e4027 !F ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468 F ca0b0c6014a6161c984e3fc4b8eca18a69d72055c2140e3846e2a4b7465d1b58F ca17034436448068d0ff0081b8552bfb425501cf8ac4f286df55c1d18ead7d48F ca2640927b3f6c597692d2fe86e1fcd51b5302f42d4b1ad1c5cfcf3d1b56e88b F ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5 F ca2a1eefe0feab5e2ddeb0928d4a6919ffa8ec737f210d60a9fda79beb9ccda0F ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950F ca44460b409f258f905f0c8ebb6e7df5371703dd4c8a83a41d715f4ab880e7d0oF ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782F ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71F ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aNF ca65fbe6d63030d37d21e8bf51637a9cb46d5ee633f2501de3f07acc1e49df95 ee:V+rF ca8460fa23f5bdfbd0a7ccc9c16aa427ca405cb7b055de8d5d49f87171c25726F ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273F ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9F ca9861b36f7babbc8d3ee3a5fe81d5104cb60862dbc8aecda5df7b74e67c4741F ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66F caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eF caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cnF cabcbe51728ab20a261d7343eddfd33e8c60b2946630eb1c644e52a51291b5b7|F cabfd130e4cb0c6d8c86f68d36ad46cc0f3dff2e6989fb0469eb468f08cb9b80F cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ecF cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964F caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dDF cad06a38fda8510a55608ab136445149f49ae753b09283cb0cdb4dd5c8207b7bB ee:V+rF cad734a56634be9f88fbd57a507331853ed4336b93802244ec32f4e4f71dcd10uF cadd8861ca0d149ed66da6f9b1782e8004a7d527e2d9509f0eeced2a129edcf8 F caf25b79399b7bb490230dcf7db5191119b5ce94e924d7ae3927564c8de5e02fF caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febF caf7edb6a906cca01e8122bdb93662ef5e85cf0974700666e280ee67dcd68087pF cb003ec45362d19a11b20c17e4ff36a4d3cb161103740338b99d9a2b7e5606a0F cb09aa30d645f4e9ce9571a52f4063d36a9ce3c454f5222c83512359cbf4c0f3~F cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bca F cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403 F cb237a732adb40663050c090314b123d69cbf1fc992c6c961a6a7903d08b53f7F cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5 F cb395d5dc24db5fb4623473110cfa3e8e33e1e5cbe47aff3742fb849802c174c~F cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55{ ff;V+rF cb4e8009f35be3191b5ccdf7b6d28c6d154dfe580f4b3131a00c57660bc8b186@F cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8a8F cb511576bf20529a9690479aef5b7e3acac464b0293185973ced2b51742ef6ab'E cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbF cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcF cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2b'F cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bc F cb65e22bd90d99eb193c06d30493fc86838d0146e1e413da38817444d59d837e[F cb827b505030937fb4e7d047dec9a745854d17e3b649602af276a1faca8c0aa6-F cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170epF cb86b6e9f93c6e07d490890093f17a006cc308419109c42ff835aca8ba30b1d3F cb8dcd8c16be54b2bb3894c9c501b8710a936a2c237f37e7c0ee4cb71a89aeb8F cb8eab4d69fd954247282d59bbe68063cb6d717b8c115d2af0aad89d9b39657b ee:V+rF cbaa88fae8ba5c0293e2b34f32586ba54b788ecb32f9ddcb50d2375837a356e4F cbae5e478172b9c93673c4786d0705cb3c878cf8930fa528409b989b24ed8967F cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576 F cbc62b1f606068d48f093e5351e4f1e55f5ce10f3d6ff0ac9228b0d32616be78F cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11F cbe6ce8a26fce45d8b87f493626d5d0e68e6d456a8c002efdcec1dce980efea1F cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040 F cbfb93ba0247f02ed877e0daff431b6e995745a4dfd399db19679f9d4426a1cdOF cbfbba89b1e0a3d6fdcf5151c78698a68c8cc3e33affb6468f954dad02795210HF cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8 F cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078f F cc195e04d11370596bdf9166fa0c432822547562ae415415fe89463e46c80847cF cc297e946cf8ed9d47ae1e474865e95321c541fc4506e2eabc6d623c9a030532[ gg<W,rF cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351F cc43dd0ae27343d9db09b385d3674b72d6db056e49d94ccd69a95caf5f2ac605F cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613{F cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaF cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fE cc8d2a64e421eaa7424b15405bc6419eeb04a359e318eebbe87133805ca2a45bWF cc8fff647b713290918ab78508251930375d8d3010d1a8fd218f8129bf4b383eF cc945955b4d5421b89bf1dbb6adfd15e0b82df7ced216ff1285e629259308aba KF ccbb29cf6e93039826e69fdbbb73b535965e566e655bc31a16c1391763f486b1vF ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50E ccc1fce0801ea33c2479ca589bf12ab4cf6cb0bd649941e439eb469edfb2da4d F ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233F ccd6157ce941c25f1051d4a275a002f7246ba71871e1f4b037f3e12deca721feb ee:V+rF cce9de1e6e0398b87341c0b6a7041de6280c8aa3f21192d1358bf8e8e59d830eF ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5 F cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33d >F cd113bca960b8a2741e102d1cbd300273845947374fbd5c1f8de9428d628f79asF cd18b8a4669b686b328642cceb0b7f42743518e9ff4803948a445fb1a41a9eefF cd3887bb27f5f7f932643e0c8dc4e761d51440360df5d5eb556149c3be4d02eaF cd578dd513e41d0ecd3aef986c943deb523b34b8818c00e40b94688d6e08d7feF cd637a4d06156fb4fe79473c30780cf3db55c511fc61f2e430a4ec6fa173d2d5 CF cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e13F cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cb TF cd7a95c9a9202a99d220ba69e8ca6017c85aa8ce34297b3109adde17735160c0 F cd7f278401b3750cc2a50738eb68a78dfd0ae33f25e105fb08419bd4708133e0F cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46  ff;V+rF cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfsF cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bF cd9ed24a3e4611ead64f33b0c655d5dc30dc9b5c1f84e99b1e11ff24cb1381e3#F cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8b E cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9aF cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7F cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842F cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132F cdfa79f5ecff778fe0ce8b2179a165af8200689d47634ce68831b6442478daa8F cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2F ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c YF ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ce F ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153f1 ee:V+rF ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097 F ce2517631e02c39909c8925ab6272007bd96c1457be3459ca8ecaec110a30e59F ce2e2db648125a7683a289a56ebf3470393592483758ba0d7a2bb7a7bde5bad2 6F ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7FF ce30aa2ff74f156d17e4b9dac46f98d848bbb1be533ba5949f20f310c0222b36ZF ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453c2F ce625dc8ed09c2e0fd92fd9f395efb82af9048f6534e603534c60ebf05bfc465F ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8F ce72b7e8cb0b00918a05a3a0d1444efb0cb1bfac23f51abcbcc04197aad68789F ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fF ce7ffbffa7af3e5a25128ab99851baaaa8fa28265e2a85ed0341986c42cd2ad5F ce8998bef17b2e30c68599c8446f3f70da42d3a3648f793b70739aadecc4e3b7F ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83 1+1|]>j+F ce8cd9cf86ae7418b9d9ee6a1cd6904f0b130d2970cf5d0fd981627068100119+F ceeedffa8841559a3ae988658bddaa4410c3a4be827145f8282fc6eede8cd777+F cf91f2236b9383113873d93d051b5721ad2977c1f619f900ceaa441879b9f6ff+F d07058b76a4dbf348e2a3695d1b9e52630d396061e9a923a0fa3a4c736413239+F d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198R+F d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525+F d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670ef}+F d29fd39a977ddbeeb735698a5c98f1812c31b72547028355c9952782d4e2ff01$+F d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25~+F d3b5c46985b7f001bee3c4b862dfb2fc20122e8183fa473cb1a658468541cfcb+F d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38+F d51a92614775f69a73bb23c4f13e1ec05d1de01098246816c7dd2f66337f5990+F d5ba61cb4033f5716a715bf17520194571c2a40c8285e948fa88b2294e66bb07 ee:V+rF ce944ce601b41459513531e74f1334f4803586119d8434cc04f87205ceff04ddF ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857F cea064ffbbca1d75eecfa482211fd9a09cccc1ef33633ef854f3724169a5b4d1F cea626db2e24790e3aeed0b544769b1deec695046f0543884236c7e7e2df9181AF ceb2b2a43cf7b74ec9b60c891c9a9edf60de8d7eeb6a59cb4943dafa41fc4ac2F d164328bc28743f63ccefcf0fdf7c414ff2189a415ff87639314b2364233fbeam ee:V+rF d1785971228d912d1b1028411e21f36ba491432885a4dc69ba52c547e936fdf1F d183d79ba9a056cea4d60a5384225a98d9878f9c5a3e2021fa0263776d4f2894F d185d35e585b5af30b8dfe79da9be6f5d7afee387533dd6a7ddab3130bb759b7F d199d5e7359903871ef442d7cace55356207e1fa597354a101f4ad878b12574eF d1a1de22f6a56e07be475a1c89b9f8d69e61ef03313fea20e4d6ff2b3b333818hF d1aa1437f2002315268583219efcbb8bfd396ff15591ff2e6a31e7fb8ecc2d7dF d1cf5f1e1d8af073028477eebcda20f8170b1ded2bc888d0db8d6e7d730013ffF d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdF d1d8b41da31c159a9d1442ca5febf3bee5080850fc867d550e6228ad3cdaada9 6F d1e8b57798a502bf77def3ab85e7bd183593b2d04d71b4a321fd2a669d15502etF d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95F d1ef86eac9632fa46cf8774897f185781e9723bfce7ac4f771fb01c8a2e976dfF d1f2cf38ada9c7b8f4f3c386cdb7aa604125cf10bba7dcbab90c01f817fd82b0 ee:V+rF d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aF d20a6857acd7b1e997c00311ade35105c35102c781f324c856447ee3dc2ef14agF d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912aF d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5F d2413a21e20a39d5303947f09a7c6b4cc45f51be0b8a3628b2486f6f5f980a58F d241b1faa9f66f31ff3af57493bac021900f30598ebcfb92556cdf2e8b6224e0F d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100 j+E d6ebe4bbd64a354b504c2848034a89dd568907f564b8b5f8bcfe335c2e4d3f7d +F d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2b+ F d7ccd55bed191b1e102ca6daa291c6e95b94964b59e84903d399588256b8cfb1+!F d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc +"F d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aa S+#F d936d57752c9988fce65e3ace02e0ec1655692e41f398eef4234fce8a376bc38+$F d99536e5bc7b6e201130a44e6286fe7548f775784867fc69c327be80ae0b4c59+%F d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04a0+&F da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ff+'F dade502be7e8ea49361e49318b45acf680b010f5a1ffaa25be251297cb2bb060o+(F db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2 +)F dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8+*F dc32a5a14bf5844290cc44056f2ab83d235f5caefcfd74cd08749d19f0281fd29 ee:V+rF d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dF d6f5a324bc8c416bb17794faca9cdefe9678e44b086dc71b0925fb674f350ac3F d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19F d706165351a39b8a27b44b6398c4cce54ce0417e5a02fc0513b824a71dbcfbd1F d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad05F d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209b BF d715b402037c88bc90e08bbdfb1b7dd00d80ba669aad604dc35494b7e12a6150iF d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bF d720ebf0432e16ca1ba9e31601f5892346ccfab55e734501efef496f3500ca03F d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760F d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c F d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072 F d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6 ee:V+rF d731e94609006fcef83cc59dc04091e6894fc303a4d421f94614c6513103f0bbF d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dF d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185 F d73c2c01c83bb0085ef28a584a663661a9eaf4a81065c0f7d50467a375c480b1F d73c4a0441768acc125983a856d70c0e2dce578d530b4c4b296ff2b845fad758 F d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcF d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505 cF d77078ac4d789583d2208efe528c85409d525e0624f042708c1e05a5e647dd46F d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65'F d7a1c4d84ef573c1198f5f9b64928fc483598950940b8009f546ac1301e55a7d F d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73_F d7a2259963b1c6e8e6f01efa9f0fffc7c0911ea679ce3a478d12d871cf2c70b3 F d7ae1a16490386b1caa52b509782682d67662a498a8211bdbb3db3037861d4f5# ee:V+rF d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36F d7e1a0fd88b7da49e0bc1c0b2a12945dd66429b1f82d2fb68972cc323ac948e5F d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fF d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926F d805703a3c023d5d2eeec148cb004f54b5b8a5a4db81a8844a38461abbec7138F d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6da F d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cf :F d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42F d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871F d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fF d82ee7c43840f2cd7af7cc9789438c2091a15fcb7718a342fad0604aa252eb0d iF d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cgF d842736f2ff69c9e4072c6ec2941bd9d0e0cae391ca14ff53672889b35547102 ff;W,sF d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0F d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042c F d859efe741a90f7ed03955430d1c6ba4d50c013b8cd3378d975c90b5dd0888f5F d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530hF d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799F d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83 F d87a0dffed1825eb9cff3fc9bf060c774fd76e139012f452fa8ab92443c627aa~F d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823RF d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcyF d8956b2259a675f6f0ad6f64e92c276e2bd201071c378288839e6bfee786847dF d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8 E d89d39ab7b36c8e8ee7c54720592f6905f1747b6434e74d4f0df22c1db918b95RF d89d67cd84199e79b4f4370e7007f200d5a1be17bde056d8e8179b33240f627d] gg;V+rE d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42tF d89fc3152852f4386419f492af4c785e79bfd8cc510f00ae1f5e1a10302453bbF d8be389713879990397a92b9a9d19e729bfd6f86a6875b549ffb0e18158ba83c vF d8d2e0766a8a2ee5f8d3e83058838f8796bb245c4ffdfede33af7e96a33fc5d0nE d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752dF d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3F d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f353F d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6F d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388a F d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfF d91cbb4ebb51cdc44117e6257a1a6317ccaef1c6dcd76eef34b47837046824ddF d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeF d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9 ee:V+rF d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1F d9436508915ad5a51fbfb851764238465f39e614e09fa8617efafc3872bb8ea4,F d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cF d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560da `F d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37F d950f3cadfca381ac22738053d04fa7d3e6102c403b4fcf71fe801e27a9e47afqF d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbc zF d956b5868fe267c9556dd16e2430654a1edc1bca5b7e7e5d059685af09b8bc06 uF d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53F d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aF d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcF d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2F d98c55b01d9ac968dde88c8c1c36ce4670b00a8ca4c796e9d6c4b7353d5cc4e8 ff;W+rF d99ed30c0df9b70968b4fd5a5d1024721df23b12be563ace899ce520fc02cb6aF d9a33db9eb9ff5b734751c0dc1a7c5dbe6778a03b9c8abafe8aa71695b83ea37j+,F dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538+/E ddf623dde2ca7b2e38ed94871a8b0b65740083b44398e9319e714ed27f5e985c'+0F de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fY+1F df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1 +2F df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6+3F e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dct+4F e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdg+5F e1a9bec6ccabc603efe852ead7684e880204bc14a41f3729778057604648bb90+6F e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925 t+7F e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2h+8F e3621de571c28ad51d902858fdf415dc4456e1d1723a70da00cccb9c64870128 +9F e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47+:F e49c3b9f23cde279376d3c3fe27795f9e7bcd155889dccb0f4e4b167e19160f1 +jj+-F e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9f k+=F ed5e2de6f56fbc760b1a982ba1a296a2fbad241b98d8484f382949695f459e40+LF f4c3e86bf3a3a06571faf5322b2e069217ec48cf38bba608ee3f0a839a59527e+[F fd2ecbc519b6a004685d176954f9577ce6e446b47bc05258d6ddc8c28152a5f7 ee:V+rF dd6359e754cc73af15ca20b6ba7fdfa4025c74ba8ec032282e4501d214b9ae1e+F dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55c F dd77a4b1892bd7e5640f1205d0eb58f31f45540d7a991d7ad004f3c4dfa6c8cbF dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207e5F dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903F dd8190d4ceca3b8674e547d370cef9cc06428ed8a31c5e1f65db6666dce01830F dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905d F dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edF ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3F ddb53ac8614120e5a94e857739df0fafb2700bb0c77ba70d9d17ec2c621b9a9fF ddc689e2634d53cb7f25d8ce8b2cacba9e06d62f43e6c528f958349d60655e24kF dde0f32fed970ed4b3105e2220db0d6043e18fe2a2b2b2cef8bd7bef132cec2fF dde5ef95385e4f23d73452cb738821435e5149e3ec3b6edacef2e6f810ec0ea6 ff:V+rF ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23ab6E de0aec97c2f60a1de1f3844cb3953d344ff8cbf12ad3fc02bac022aad103dbe9#F de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9 F de11a86c0e0de2336c59e8a22bf1c3f769588ef89484be1bc7a6997139fda1a2 F de1d993aae44489bff3be2d6deb093facc9ad0ff7fbf236aee4067446bff2524F de2c2337459714f0ce844f7eaf37dcfb76f42d3354e0e6e7c8f3b7af8c3da8a0 F de37ebf4356c8522b9c0cb8aefeba3a9131bdda006916020beccd2d5506b04feF de482ccddcbf95df5538e711eb98811a335339ea243cc5b80f879097debd9a9b2F de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecF de70f22b954a443797f280c9d1c3856339e8c95ed12efb8bcad415a85d5cc04dF de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52qF de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09 -F de8b839acc38e158b59aefc87c7379ed4ccb230adc4748a612150092aa3017d1 ff;W+rF deb7bc831a80bdec4a53d08a76f60b1719c6f18761447a4e86422089857c9ff1F debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080dd8F debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05d F decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dF ded953f206c33052cfb5c92bfff701ad24144d3104771fcfd57118c88aa10fb5F dee3f9a4dc3a55fd14d32c0703bee4a74388ca7e842656e9eb6ef9301aa0df4bF deecb4ef966b5186c76f89d0b2f88a28c9962d63b11333b042cde100682cd031tF defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4E defedac2dfb573af87c11559565e10e60010cda15cbb7ee8c2e2fc1ea1e4c27dEF df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68fCF df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442 ZF df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3 F df1dd029ae0e645763d0a7d70a21a20e250fc6f5f776c9c48e3a5e2fcfc4fdb1 2 ee:V+rF df3f0383725a20cb4917dc759081a9af58f4e00b41ebebbd315fdaccd506da77 F df449e4b5a2fdb4bdcadf3d79b26eadf3f361464770832cc933be09fa5ab8d628F df45cba41b4448886d6b2ce1d828e8baa33d1bff4548c82a424139ca040566b0F df563b7a93b12b52170e2a63ca1b99f403869ddd5b2c5125f2528bee94ffa638mF df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0duF df604952e952ffef489bc0f29836198e01e72ea4ccbdfa33fc8fa425d001ce47F df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebF df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224aF df694f4a771a8b00374d2e8c8179f1ac53dcba6c8f56798e220b2256fb70a532jF df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bF df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edF df73c0fc13eea6866edcbb135022c948266b79557ba96e7fa9d639b350383c03]F df7b8cac22f4b03b427e548bb0670e991841bfe1b377d20f17b3e74106627fb2 Q ee:V+rF df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448F df9a871de9a4add4da04125e4d57ec1a8f3fe164e6a14695e7425625f4892d44F dfa854cddefe566742edf6f0ebdd728a84f3679363f64bd26d621fe6c737c02cxF dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1 bF dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701F dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1 F dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0F e00a386266fa42d4b73d7f208c6a5a7f2f8cb7ce57d71e6b1f76768b3e98b73fF e02bcda2ea989d9d0778b94247f77e3e89b3dadc8ee10998f88ecb7907bf23afF e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498F e04ccba74e959ea12cb9bfee9eaba13a996e0cb3c9a85134e3ed1d72afa9c0b5F e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fFF e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8c ee:V+rF e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7 BF e07d2d15e2a7d1c6038ef01635f308e387400bdebeb7cee2324464ca76cfa558F e08ac65bad64776d37db703eeda72561920c4060390e4bcb0780b036978b9c09F e08bbc1a4e4da613d834d3c2f31515d1db05331178f62c9071281843af65e8caF e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4oF e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfF e09dee5f90f9219d621629eec614b5e3add80a87d464013f1f25048138c55e81F e0b067800812ac143fd26881d92213f78a4c5aa8718dc6cf2645e16a686a25a2E e384a590f327f817059ad750ac4cff6ae7361aaf4bc9d77f1488ba8cc776b8d44F e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47F e3964f20025336ad1476c829dcfbadca332d7da9a3deb54939ecc3c7884dfda4F e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cF e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aF e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01F e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59beb!F e3c1a8d1d2481b01929224c7b1ffca0d9179ebc7a89bf557ee50adaf69babec5 lF e3ca1aa956a22e5171b72c9f4f83744a5828f9c3e713882d5b22e4736bafe805 F e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93F e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268e (F e3f96df96e9ac2d4359e660ccdb65bc16a0a7816c7830947b08107efc385f615 ee:V+rF e414f66dfe5c40de09a39b367a003bd16f7874254b15899c56035cc0f854f7f2F e416ed8cf66ed0d25e11f14f1af0f9e04cffa90a179f32e85fa8b25da9cd110f\F e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4F e434dd5c3b01a6190625dde745d706cda565dd328b8c36a34bab969b4e4fbe34F e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9 F e438335d90d3c59e352cb5cd3afc2a5467499cad3f0012985c143665e81c5eb6F e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4F e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4c TF e46894f9799aac4bf38e8d0892d900820ba3eee7359eb005dca3881037f7d7d0[F e47fbc5a9d925f6b9fa2ce1c1d8c54b53029f2b71743b47b618d0d5a427dff766F e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beF e492f88da703af204b02ad39c65bcbb248d5a1ee5600dbd2a5c2c6899657cea3F e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77 ee:V+rF e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5F e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687de{F e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81e F e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534 F e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4aF e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cF e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021F e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141ae?F e4d342c9ddf28f61398127bb4b99dcca30d319633f1ddcd00acfc1eab0cd43b1dF e4d6e70b783511d011f205b83324c989850914f945f8bd4fc939b02d4c456463CF e4daaa773fcb2c1433f4c646e09c8f0a46c724e2ed137241984540192398ae82F e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602efF e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0 ee:V+rF e4ffcf5e94238fd89e9ee8d83e03f21a32a2e4e65b91e4d9c72a093fd76bc75ePF e501ebf044a97b2193a19454888f4efcc3684952f89379a50e9794230c654151F e5140d8e713f202cefa1a71c76eb5b69ec8f185fc27e2a89b0b668cca0786d33 F e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bF e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6bF e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccVF e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfQF e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963e ?F e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9 SF e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818hF e56ea85e487631b5e4075d91aead43fad4b9c7f8095d2626695fa7eb340619b9VF e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02F e5b33010594c3b1500ed62136ede12377aef601f6d425665c3363ccfafbb725b 2+J2}^? j+F e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fG+?F e6b65c16d1a075718226f57b775eb8edb851c13bbd48908d0766469fbb3d16da+@F e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4+AF e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686ab+BF e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2+CF e929d95c1a5bc5fe8377c833d34703b8f5aeb8b6fbf3397d57bcb10f41ed76b5]+DF e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532G+EF ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7+FF eb00d1a15d4df85c1df5d0d8ac774f8a8a84fad08a9450fa1b4867eb0f8126e4+GE ebb6ab0dbf1ff0e4152071e742f6f1463063ed6b5d655275d147eeff25160570K+HF ec2fc417f53c1636b75c031e880acc66db02f35776e342e532a608b00dacae3d-+IF ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087 ee:V+rF e5bc26a235dfb7f56e8a3923a87fea1bfca5dadb7a58974228cff4ab870ce024F e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2 IF e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75F e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453F e603bebc4d19c7443a9310a9e738a213770f1953bfd6051a37fd71d37c8654a8F e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f57004F e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8F e61eb34f3aabadeb09f729c8693b578b26cb4e053a1f4ac2d08520dcaf7a7343F e6260bc9d7b4236697119d1215d722141e602c0bfcefc30c61c84f79aec8c3e1*F e633b41453dd46f637298d104ba25dd951e52d1eafeaba5b3d3e6699f2fe94e4F e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acdF e63cc45d2aa5f1e879a4c0417103ca95e8e643febc79a95b98deff51126cd065YF e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95a ee:V+rF e65d8aac523ba58f789feda6c0ce543be3ab58b77a61bce2bbf9165eac1ff179F e666636a6d1ac5e6e30abdc02bdc849ad00b39dd0b91f00a5fdb0b7e6428eb49F e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803 EF e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908F e6760e0e7fface003f1705e539ffe071a3d050815235480e9347632bc66b92f3DF e67bdb577000c9142d9f368e631beee5b46367e4758453cd39c20f047f266c9cF e67c2fa2a858e3245ce390d9d303e33c32ab556726e06abb6bafbea8b5605726 PF e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42F e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9F e6a45963e36ba74da2ac332d7912788bc88204cd115ba66c9cf6edc7efe886bfiF e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1F e6b5b77ddafd292ff7ed83d89949846bf0c50cd55fe650968ee90aeadb971c7eF e6b5e3a87f74789cfbed40bc9d7aaec9b66fd926d213d2b4d93517b9bbd872a7 ff;W+rF e6cde2afc85a4d8a7469f2744e9593acc3e8d4aa6aee478db65fdeea532d1c0eF e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ec0F e6e3cc3fa5dfba62c6436fc825feae453cba65f3b3a6436571d9b63e6a2f3fa0F e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747f3F e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08F e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665wF e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6e \F e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9 OE e6f7e9a389589f9a1827e2376444a9329ab1b385d4e09094a4131cf81b716c28cF e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589cF e708d1748d887faff8ad4b3c237895e68c8aca907863dd4b3c7f8593eb0f40e3YF e7219e2f48c5befdaa9c3b19e89a27b517bc26e1c07283f9b99a55c1efc6c446BF e72dc6c33bf645c054bb670aca267263e49e587c1379e9fa6644306e80c569b4 ee:V+rF e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7F e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2F e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956c kF e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5F e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7F e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86F e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103TF e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13F e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9!F e7b83a56d530861b97958a286c99b8f5704d4731771e28052b901456cbd92e62 F e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7F e7c44a3d1ec1ec5ca29041a6e782d1d9355e3f330708f7c0c00c125d88bf5fdcNF e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0( ee:V+rF e7d9767a94875bd284c5b725826d6bb51dcd84522562c0e1424f7b59adf4aac8F e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655fF e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535%F e81e84ba522c4f85697a679ade69a20e2fe1fbf7d77786983b44d42ebe5263adCF e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94F e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7 F e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cF e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2e1F e865ff8bac45584c2899cd6f4edf70f6dc3e904bdc95c32c92817fc84a99b22cF e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926 F e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864ba F e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1+F e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903 ee:V+rF e882a14b5e61040651af3a7f357e1d2732d8ae24677722de54bee71bda77fee3 F e88899cecd9c90cc7f872635b6b277cb751fcd417079b9bff98c767587d46ffcF e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553F e898c2011a6311257e6908785533767a3a6414497de8a4e87eeb148f64603d65dF e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cbF e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238F e8c555affd097a0a47289d3a8d4aaf3634a1a80c6600ebb8f80c608537d3ab46RF e8c9289b86ecb0dab7e697f9777e3f7041c89cedf2e3d7ae6c5470cd5304437aRF e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769@F e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fd F e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1F e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceF e91212d97388c1c8936b78596ce817e43787f309684e1d780d1607ed8f3ca774 ee:V+rF e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2f F e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053 F e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51F e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87 F e96f25cb9015c566d34db7dc8a6027088a3dba940ea7011bf603ceb132247df8F e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54 F e975f4bbe0c6518a1921cf024c7d85cbf3d9f58f94997f10ee283e0de400e7bf F e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8F e97c80238a3705edf630fd581c68479df6599fdee14b46b1e950576e533f0daa9F e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbF e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421eF e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dF e99a77b93cbc9c579bbd736f9c0200a3ad2faf5a33d20106bf364216d8a328aa ee:V+rF e9bf849fd4e22f4c733c5c0bb831878a090f8050eb58b6f9d5e167193a5ef4ae F e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cF e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27a F e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343F e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0FF e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157 {F e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2+F ea10a8b2496dbafa4bbc0a9c016ab432c175318305e86762b260adffdb1be6ea_F ea29a5bfbb0e988431ba978594a4bb00ad23bee1168ff93f125880d0be0b91c9F ea304c586bffb50067277a407b30ace9adae53c84ac3b532b6a345d061ae08c0+F ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4F ea4303aa5d06a169ff7b6bcf63b101683a961a8a9da9af8c126f8307e5025f42sF ea57b1752d5523eaf59bf0e21beb0e08bae0a2c32fe5b543f4551c5173fcd04c ff:V+rF ea6a931f193edcc8810df273b91aeabf4204c5d3d3272fe707d23224f8d5c0d7uF ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efE ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2{F ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30F eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98F eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520c9F eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdF eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20 F eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16F eabd9d35cd64d1252ea9e7092e07fc093a8c089fe30326591cc1f2ebbe55c3efF eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5F ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52F eaf459f2be911b88ac36674f15530969161e0faf84201080f1234153173ad505 ee:V+rF eb034b1e3d63471b240ea3101bef33bb48ce4dcb51d431b66ea7e1c7ceb067cd=F eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395b F eb16d787a78664969415c56ac715b05ea1772598b9fa6c5b113a3641a9f95a8e F eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116F eb3aadbf431d5f49d492f89237007a2c18c8a58d35ec6f81fa7cb77415f25680F eb4c7db2cf1e84e0caf9266c48e91e89573f43f036bbe3b80eca8ba69eba879aF eb50e9f2a1da7ec1a5fd9eb87ba486589caf48a77e333b7a7b651253eb388437F eb60a8570e84188a2737454a742b4de5e8caf035346afe1117fff863e154b66fF eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53eF eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49 F eb7ec4db1bf903f3647d55db3bfe22cb7153ecd9e4e4cc6d10b711738f9d3ef3F eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00F eba9997c7ee3031bbf519bba547949299c8160000dd088357c041909d4832d429 ee:V+rF ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaoF ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369 F ebc40bd96835af4d0842f5ce87cb1cdc84718bdc259ba66ad7de5221d3b331c1/F ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aF ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9 F ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8cGF ebe5ccdd83001819432262c917b2ad5dd5c299a5b29424b86f60b7b533724fcaF ebecf8183bcd3b90dfb5ab060e31e8bb69d26f582140df9c3c7aa24e552d7bc4AF ebffe38ef962a09d3fc6b9039f2a4bb40cced10b0c5944dafc44c82a8bad00fdF ec1acd3df54fb7b15cb8d2145a275e9f1a7a9863f09be395ad3088d8a1735837}F ec20bb086a13f69fb1619f159461bc7c5a5f2d1ed6aeca77d6c379b0f525e597 ~F ec232e30aedfc2579a44399bffc54292bbbcaa6cd086d637a78bc6cad4799ec1;F ec2d76edb5ce6d8d41f942c8532be3f1d2eda353ce1031aa8f064d019213c4b2B ee:V+rF ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8F ec7c780b140f455eee3a83c14d8db318e046a18e57467b3b853e5facca52d235F ec7d9502aee29a343fd2e6486cd34f25a392dd8b251a6635374780f6464f0a58lF ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67F ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17F ec9a6927c5ff0451ea5a90c777eca9087eefdc48f93782fa72b1440e57e0ec30F ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355F eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76F eca5c0a16c6bc42df4119734f728ed3ce76e03a793d4232b7e02239cbe73265a/F ecb3c02d3d1ad7d1d9364c044a87ddb2434cec3bc45dbf7f82a589cccd79b2baF ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbgF ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231 =F ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491 ee:V+rF ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410 F ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adF ecd8c69ad6348bd73d7ad0668ded4dd398f948756c0b0d8577c798edbb5a5193^F ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2 .F ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3YF ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68 F ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dc+F ece50f756748bf521b2661d65f3564e3b4e1f410b733d69b54655e717cc97fdfF ecfab60079936d8b0157c26372a9c1eb4b1d6d384edf20ec232dd4fa869c9138$F ed502655198c41ff22e25f8a241464ae211e652342f01dc4a8276cf911c4890b;F ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3c F ed5bd0a8b76df601d19d143881c06d3094277a7a18225565e3afa2e1188ef87c%F ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780 ff:V+rF ed67661e5faa3b3f226a79e80c3e09857b1b016473a052191a20ef895f6e1062E ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066eF ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888 F ed862badbd007178cc87d68749b92a311613164668e004ac92ce0c9b12bfb07e F ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3 F ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e79F ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfF ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143F ed992c5273589cc4cc8408e17e5c76eea7dfd2a53b17cf91fcb170c1913e4aaeF ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e76F ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92F edafbe522634d48f2b1739243adc9074a7fc3774602d133d9a326c98e7c86c9dF edc1579547ebe042285573e3741a47d8d881a3be47af4534ecb799373e02e2fc 1+Y1|]>j+KF edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3a+MF ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6cc+NF eed83476d6ea851bfc54cc06bc1deaebcc3fb8a42b4698cc289ee0549a6e7efc+OF ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4 +PF efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94a^+QF f06be0a96476a2d115b232f34f63f4c97acd2e0c803482e310d149d58d19395cZ+RF f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897:+SF f1eec9dfd4612873af0d5b10c3d06eb2b444f6080cc0f4cee99e77ce75d4401a(+TF f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffc +UF f2ad1b83590e374b5ac6311f631dca517d6af29e0eb030dfb7e4e0657041bd87$+VF f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228e+WF f3e5b709bbcca7248c444963a8a1c9a172213a295d2f1cf400818f31315d96ee2+XF f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089s ee:V+rF edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aF eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757e F ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bcc|F edec5e33611dec8e0c85c19d32567b74560f2a7f748444f71b4a8e8f577ac644F edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1F ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79F ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d F ee14387f4b164a3685895af5ded66fe0daa3e6eb51666d23fe68fc9a901be8caF ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6oF ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5 TF ee1dccb8a44d6d871b37424b5af54fac1e4c62c6e99e5b803574653bd7fe2a40!F ee32056c6b7f6ba4278c9b1e5e39d164f78823e84fc55df0ca9d909b93954183F ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6 ee:V+rF ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00b-F ee48ce48c24fbfd26eb6f37df932a31c07f6062bcf7e5dcd1dce24fe01f2e0c9VF ee6c5c5fdddd5487117e3dd479e5e6959be08ecdbc25bc93bc31d758166efc05tF ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdF ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89 &F eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36 F eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6F eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f039875F eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cF eebc3a7d496a8e6111a4284b0d24ec5f502d268a9c2bfed9add1ded6ac29fbf9F eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51a.F eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff F eecd358ad14f4fad23f6a97286a43d0359577d36542584e8d84089efedccfeaee ee:V+rF eed8457a24153dd1098170f897349730ac4cdb195b616b1bd7b1242c20f24f93'F eedb6c449c19753cfef261f1762b2adeda93901afb0a40f255f6d4d250f8284bF eee7c0dd0bf89443e7166ffc1ca0c858d781b8fe508cdf7c6fd0d3188d953af0dF eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961e F eef8884caffa4c8d395066a5860adcebf42d9f54ece6172c76fc3a51f92a1c0dF ef084ca09f640904c2490beb8d5369d7b1646771dfdbcd2bd9fb3b316a3655d1[F ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4gF ef13f370d2f07b18da62556cafddc0288390dd9341e566ac788721ce5cde1dd5PF ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092F ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700F ef233cd3de12584ef5b566ba43dd931bd79d68536c80f1d9f6d1bcd3b39a6a15F ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df8380F ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44 ee:V+rF ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62c F ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53d1F ef573525fe72c35503a4eb1cc0d4d5e07f1c51c53e3086dd10a48bc1fbb273b9vF ef6eeed67dc3c732f239ea3070611310f2911d1ecae7b1d52ba3df645c18e1da F ef7a6bdd3b479351323d591de79c7f20385b159a62dc6f123072831bcd6c347d#F efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93F efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9ba(F efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdF efc05f6956e2ea617dd69e70a4534d3d7c39e71ec7ef71383d940a321ed09983~F efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdF efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03F efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9F efd59a3a06fca1cbdb1e18afa7a875ade6966d7bbb4549ded62ecf0fa902c371 ee:V+rF efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765fF eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0 F effcacbdc9353bee15af248b7f534d2387b1f86304ce2b227c59201057e9efe6F f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8PF f00d73420e67cba71d8fe918cf0ae382d0d2f0e6bcf72000b38a7696425035c7 ,F f021cf3037cac32c1205fe4823c6d866034b9d5f256d8a00d1125b5ca5a3dd41"F f027f117d9f63560563bd569f520d23dd3ac4934103c00a69a1f154ddcc7f0e1F f0296467829e8b87f12a8dda771e3784feb8493855960ae8bdc89f48b09b3f60qF f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496F f040b40af45265b15884c701835753a73c5e2c05370135ca87e66446e4c83ab1/F f041eb0ec05a7ca22a58e476f2918c94e37d4d0b7f9f440c512e0cc1ac61a5deF f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dF f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72 ee:V+rF f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070F f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08 F f07c0e4df8fefdcbe5c7327f0f52cce40c888466411427cdfda1ef11dc4f92e2F f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16F f0953629d34d37b93c1227e40cee26bda65af037882af8113211dd6c0433ba1aF f0a30aa3adf1d36ed8ce5f309a6fd82ee0659a81067a0d3c84c09f67776662cdF f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420F f0ec75a4e73996254640a56cde06fb2a519b1e1697d6d62cb17060ced771eb0dF f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfsF f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29F f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6 F f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80F f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70ei ee:V+rF f137c019a5308274f6186da5d970eb1ac49367bf56a36c0cdd26eb733f2062cfuF f137e1a0d71b38fb6ae1c9c8218e16fdcd7b3fab35a9eae43f497c76a43878d6AF f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183 }F f1409b697d51a35225f33301dc48b680f6c4c13b9e0d7c206348e71a409c86daF f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eF f1742b3d119ba22e462d740cd39a186acc3cb3f2b7fa89bab2a8f04368bbc251F f19977288111708d936a048f371f22d2f6e87577806a91bf942381f1bb19fb47QF f1a945b047d53a2d7a78880e314a61c916e021f49db6fcd51c9eae6d3d99b8b5F f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37F f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00dF f1d1108413bee1dc07eaed7ddac33963cd3f55acf17cb1b83fd841357cb81263F f1dad5645a1528334586970c01b87e56b10656fbd494b76a8ec41eef3fb0869bBF f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1" ee:V+rF f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faF f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07fF f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206F f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81F f1fdb860aa55d9f90e00df945d8d12713019ca0fec818a816686b6497ccac9c6 F f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cF f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aF f20aae4e184c82346ab036097ce742888189379b76d658e933056011037f0772F f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddF f2177096d9509546705bc90ac1f76cdde87363967eb4557b86b5567512f31b40lF f21d161904534e919dea8caf5fb46719b73e90006baee1b8063b488260b52fb2F f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edb F f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ce ee:V+rF f2357de7d043bfc38754b801e2bb877890be665882b1a1378966a115fa0dc12aF f23b372d3747b4c3f92f9d88e209e6116cae6a5ef2aa5336e37c07aba676ea47QF f24b502ed10e4294a7e2130b7a51b0670735ce8fe8728e106d622f379d7f9f24F f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aF f2684c182b0de05455bafa616c2c5d5c74fd24e5e1cba941ed9145f67ba6f359F f26db1d4e91e0923b8d8d055ab8ca6775c6064b337f827c3769de2c6b6212bf8MF f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddac FF f27267f2b74cca9ca28f2cc9ab667ce86be38a2555957b3c0bc4f90b9225fe37F f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd F f27ef29d7246f22bd55be1f54eb1a8ecefe8d9d375384bcac2145d06cdedefe1F f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dF f2a110e94f0b7061ec36f4be36e0f33c85ba220aa188fc393a58cf2ec2a81dd2F f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620 ee:V+rF f2c22c929927160933394ae75521f9a5625821483144bd6a92668dd0c55dabacYF f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaF f2d081020d2b860b4356ec00e465f259f7d7f294ae39edf3d7899e0e9fa44864 F f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26 F f2eef0892055d6f33283b7e4357a97789171741e3c70b59ac053c791c643e318 F f2f44368c70d57bab59e7ebaa151cfa9efa9f3eaca594f39bd2be5acb71d56d7wF f302bf4907e5cbc80547d577ef7f4df7b1181e2426d4d4849fc6bded743f9a0cF f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bF f3125dde60962b4e1d24fd1e5c97e141be446d14099e0402bb64113bd2dc4f87 F f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256F f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2 F f333866ee73781979884c7c8e1edf72da0d132ad2383bdbb208a5b511143011dF f33bd452589aa1a069f4970a12cb75600adef93238aeadc05d1c99495b8f63df ee:V+rF f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5F f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5uF f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dF f37fe078516ce07e6be36c9ab8cc663312a9f3789cc826b8ff5fd115dcd93f3dF f393f9a8962f89155f95e0a7f584429f73eaf54131a81bb6fa13fb732d4f1fa8 F f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63F f3ac61eb0b6c774ef255e95a4fb5f8b463e411bafa9e8eae559234aefd2b8555F f3b7bcbd95d8f33c93bbd799df74d5257997a076d93fdb9b8895e5d3f1a848eeFF f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aa F f3c9ff72a7c1359aa38619b68c56d7f4ddc57c0249105d20954f77727acf622fF f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c23048F f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bF f3e5a280d51720b351978979f55d13906ba55ce865637db69c992082a9b77720\ ff;V+rF f3e8d7e3780d100594d64887522d580f7e25e88c237113f6d606c31f5c4f28b9 cF f3f03a4d96efe938e5d3e5f15e4512061279cdcf448d5ac26f5fee59149f9e59XF f3f344d8f97450ee8ad12487e441feeab7bedf0592637c3aba352a046fdbf5cbE f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437F f405860affabd83874766ea52dbec8fac5fd027470648025663d7ede26f681b3LF f405c3ef624e0cb25e0772b001d54e87243690a4ec5057eff489f17dc588e1d3F f4114fb186b1a8102bf38a8086c10a9882f6a70c77f8542b6013a5d612b42167F f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d235775F f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9 F f42496ecacc7abcd06c431293ddbd7958da3784e467a88959f1e74f35694b4384F f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041pF f4335a2b38051996672faf7e178c54b734aec06fd3a0b9ac7feace25d9dbaed3EF f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46a ff;W+rF f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaF f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019]F f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eF f451eb580a23a49d01f9f9ee3b878d5a46db7e973ef67c54fc940c6823cc9a77XF f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042RF f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357F f46e3bf154189d6fa7d0ba2a4209c6f86dcda2c3fa0aa641f33cf3413c954079+F f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277E f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0wF f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914 F f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3bF f4ac74e90c8bde2da998d320f617773fa8c81fa44d8ab98bdfba41c039cdf7b3)F f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46 ff;W+rF f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9 QF f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787 F f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45F f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedfF f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46 F f50335065978dedc539fa866fe39330e822772e1de4d084a6267b010720fc4fdpF f5235811585245f2cfe6af8d1d5bba6ce80338323f500fba4c4fc976ad306736F f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81 F f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84e E f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2ZF f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62F f54c556c2e08beb765c5cfed0b07c8385d29ec6a2b40e8cef93f05d8998db8f8F f55a75e1a2caa51883b0e325ce7106e9673fbcc164359ed85cb4b622f7e4ab21 1+h1|]>j+ZF f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077+\F f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59+]F f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174 e+^F f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2d l+_F f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768e +`F f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27d{+aF f8e3a05622001a574e7c6d7b74389e741fda8eada520e5910163f28431074a04R+bF f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8a =+cF fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870+dF faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179 +eF fb52da72ef775e02eade18eed1b4816dbf187f880a94dc2c7e6cd001a0b400a5+fF fc05d20ddf9e7789c26794007357e8b6ffed99cc4e2480e68ba1d5750634935a+gF fcaef280d273039ed0ecfba642d5fc342cf06b552a8f6b0a1ec086e02adb3d3f ff:V+rF f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502E f5667e357103b32861a117f4403103455961b2931c5fd32784f1a5e0c46ffee2>F f5784be290f9b2a3290e555f54ffc717c745c733e89fb18ccc8b8b71d01c7797!F f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfJF f590e012de71be70e5e699a82332402daac246b12ee0c5f6bed84fa24d8b445d QF f592883919313fc56ac366f49a33f1d195eea4deb8998f6f1f6ca92d9ab3d587wF f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459JF f5a0fa06567f46c956d127f51eb0a147c291b5baa2c9e4fd37fb5401aec87cf0F f5a6782f70b1b0a4a6da12ad600e423de339b66b1e9b58e40326517c736d1d0aF f5b009750471051c665a9e4a579de21a5303f24bf9c4336e08d5d93bd19e70b1F f5b09ff1010bdd0c86d4d27d733fa0f75415796508273c0839e0217aaea6b5eb F f5c4784f3f181eeca422ccb924beab4f10193706e96d3d9e6672015192ed2737F f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03 ee:V+rF f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1F f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576CF f5fdc465c443123205b0c53ecf799c5804c472493ee5e7c5d8e1771bac6caca7 LF f605404607c65f2cbc3f9bec98a3de9236950af1ace1f630c7655b55b5fce9acDF f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caF f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bkF f610538e3a029613fd7acb5bf726e649b86de2726182cd291d0a045c2117ff51LF f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcF f62001d55e28836e9277dcf1a2a152bb7a51e9d4ab6673f232683ef609129028F f62346409fab85d45e7d3ef299fcf67b24945990bb21eaad7b7c71fb210f70a0:F f645f9e979bf7ff78021b95228ed5907448d4decfd1c6297afee594d260e8872 |F f64bd2c124af64de18631dbf7e1b2b073fb7303b3c4e2acff9d6932bf2b973a1F f6533fe5ab39b0d434d0b36c10265a05b73004b1d3d9118409947ce513a49f77 f ee:V+rF f65bb728394be907d5001efd76d6300a5132775171440570930356caa89f4229F f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406F f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1f5F f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907egF f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5F f67db9bc76827886b6d6b4f5298b79487bb0bda0a5986afb7c4c7ca150dd0fe2 nF f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e ^F f69f8a080d0cfdc354f97d310e56db26d26424f183285ec786f4ab7cad2cc75aF f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698F f6adb3e916025a60363761f58d887c3cb15378601823edde4804974be74bc1d1F f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6 F f6d8ca3885536d1aaeb812ea34f58d624aa7380ae1fbf1ced0ec4c7862501383 F f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644e ee:V+rF f70311846af24d9a0428b60920a5b0f874fe30406b918bed142537f47c6837f8F f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902+F f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2F f75c5ba36661928504cdfd752ff0ec53f4f96e653cec5cb2c161f251edd9dfa5F f761ab95625a45f404c4df9f9d19c6a76cd98b116a51c8c661e64b4260b3e4d5wF f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272 mF f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebF f77894a56a9f4b5bd6c03546619578b991cc741c9580f26a31887b2503fe534dF f77a9eb2b93a3440e35c42024429f1f74f76de379b06b682a848e3a6d48fb9a5F f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dF f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9kF f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688F f7ba12cb73d1705c7dfbb5667ab678fe00634818fef308ef4f4255e51e0a1bffd ee:V+rF f7ce47abbfc4871b3cd27b3222ec584b091399e40db6fbd47ab2a7b18a49cd2b:F f7db6fab3464b930005e1da3fa599c76cb08dc968500d334d6a1883115730106sF f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38F f7f9f7e61d271129c3f9936895d996ec3cb3490aba4725e5ebf29f694c8ec1581F f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fF f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dF f83d525f5660eb7de83f88355a37c0260a0cf2dac094f455981310edf4f809a6F f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cF f84b1781ba60be240f087d5f4813cb1f2cc2282e3f43761adb058480c507ee0dWF f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11 F f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50F f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970f _F f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562 ee:V+rF f8713e32578aebb353d140d31fe890d68569eb0638f1ffbebf6acd27eda81d5dF f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccb 9F f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4 pF f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b0536F f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535F f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fb]F f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405F f8ad28d538928d4e2414d08ea1a78ed4a0d08ac64c6ac72ef47fe18667182a7cF f8afd8e5019ca7b6c40491cfd75bb93b7fd9148e6501519d472347eff003f547F f8b1c8550d8bb22d5f99cea594c9fbf2b2fccc8888ba0beaf11676518bd4b0adF f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeF f8c01b7a1398461eb6e347f9231fd1353dc819d84d7b4f201c1e5a7cd7704e97F f8ca3ce398588dca95eebd6d11887c54ddde2165637d0e8d88fc82222d790679 ee:V+rF f8f79b6efc8df7ee38dc8102f928af7e48ec3c3cd6e6e9321b0371072cab58cfEF f8f9091b2e91eefe2f971f1bf4c3bcb66b44b570bd5ece83014ea6bf8e5d2cbfF f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaF f91129164449898904d8c8df7460f87ab0ba43f08901cf6f84a995b8693f0669F f9222666404c750e598ca5bfa9ab0545a8dc69b86db22b6c7652459e060719bc;F f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aF f947b8d305653d9166e4686566a0fe3b691e90291bd00c5497dd8e672c3970d9F f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856 "F f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063de F f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3F f9891cc33a67f295082d52fdee8c10a332c5493b7a0a2ef9a0a8ca4ae3235ac5F f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccd F f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8af f ee:V+rF f99ea1b6e126d7b1824c5c4bf45f8a7bf191d76936f21e25cd044ee1f17794d6F f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7 F f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52 }F f9b6777d00ac2badd208321232791b8461509483c9430f4d0ac76d9f52f2d515[F f9be160c7a886fbd4dc02511b2a0cc4338128d124ad77c67d20682a807c862ffF f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0 F f9d17fba2c089e26c049c0234083827c168586d78225c2c3c83450f924a5ec7aF f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95 _F f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953cF f9e71465ad42fb69460300b97892c5c089615efe60a09f5e119a09b6a5005d2b_F f9ef1807e59348d4c9e2e8f5686b288468db9dd0e518d0998a31a877f5c8789aF f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05tF f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246ef ff;V+rF fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8dd F fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880BF fa497580b6e2e08f9b5b72c970221bf851829a2ce5358976c1afd3f2e7ebdce3F fa53bc9e51e75ab3dd2f958f78634a0e795a094adfcd79277e62dee276ed277fE fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cpF fa68581adcace2d23bd20c55680746210ade593855c3934b4ec1c6f9bbf6f2495F fa6d484044c43e4ddb7e602d698b05af5e1908c93870b7a59084181cb13e28d8F fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2 F fa9756a50a90762ce7906eeb09ef6aac39a3100df73a5a0dc5b9f819d7c2d9beF fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fF faa236f1096831e74c4e3cca44b8b5ab8d3432da0d53f3005c2e0a257fe25f3dF faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9uF faa718f4fa95085f317a36737865e65e5ea72744c71846c1ed428f98e74a1013 ee:V+rF fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730bF facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dF fae7096b22e9bc3ab365b0d84e70c16791c2514c20182cdeb5935c4f1a5791e1F fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5EF fae923782a7fe5e4c02ebd8fc901f54fb0e8336b29d61eead9cfdeeb275231a7hF faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04 F faeeedaa684956ad26aa99ec907cfb62644773651ae7d5ad6f8034d11f54558fPF fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6mF fb02e6104da396f3fd21e278cc309457da4bf3becc1b223ef752eb0b21822f32}F fb03ebaae00a5da65114dcfcf31194f4c80d17e11570b3cc2b8767e41250f188F fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea 'F fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762 F fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293 ee:V+rF fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290F fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8F fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09 F fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bgF fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226 wF fb97fd685c09fbf7acfd8d95169d99bc14d05b760c3e644209598788f3e0794aF fb9ad3f01e339a767ed4ac85d2e434d2bb4c678bb9900fc48c29feeca2e14db0^F fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fF fbaca9879e6b6ecf7478aea02c62e8e9480f47f94c17874365dbaf372ac80ed9F fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576 \F fbf1dda6667881daceb5f21204969863f6e91e4e5b46fe067d55a151204fc50e F fbf37450e3cc3be34501e7377bedd0328a5de609e07a70e9cd42d9886678671c/F fbfe6caabd86791b91c0b096090efddc4315934ba57235fa5ca20b9bdbea61ea ff:V+rF fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadeF fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8aftE fc4d63ae272460367725251937ca3ce703ee2791aa2008d5c57e3791c2afce95F fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766eF fc58ddd727d662eeeea4febaf64641f3c537b4a5c3ab37ba4aaef2f842669499F fc608302686f844f94e32404580f0024d2b3182744fbe795afbbfe676aee7b44^F fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625 F fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496F fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781:F fc88ce59a311749de1a78d91c3b6f57d2fd99d3c82d60495881125fac59003e5F fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4"F fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660MF fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08' ee:V+rF fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ce$F fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bF fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecF fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eF fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eF fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282 F fcf5602027c5e6799d866d7b2f014cc4edb40be24d305d191d72625beecd3e93F fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7F fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21 F fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cF fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0`F fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a F fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7 ee:V+rF fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16F fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01F fd4ec8134bdbf59f0c4a735d05e8681d149ce536d2345dbbc9b67e8a4eb18fb9gF fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5F fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8sF fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785F fd6f933a27139f7abeb1821d5bc0f2ac0fb01508154368fbd520bdbc63dd435e1F fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56 *F fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3F fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becF fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0F fda1b39f9b8ea493011994714f0edcd1eb08efaf2826214909d68f38d05de47d\F fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301+oj+nF ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7b +iF fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3 K+kF fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47+lF fed5e2cbd5eb46eaa7e1165a5e3f8ebdff1640c75cbf83388ca9ba990bc45db5e+mF ff59b4c35122ca375e65fc60c0e9bce86f7a9abfa6727db870683df3e72b4987 ee:V+rF fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5F fde5259a92bd49e9beb7c11c4f30bba14e92b3a634add69676bf424752330e13F fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6F fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699F fdf0cd1b4b481c4f2949fbc425c9511a323a57f686dee72e132e89a58add223aF fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28tF fdfa3d128edea292dc3eade2c45431fbec56c5530c4d2ba7e345b46bf95d8a60yF fdfb59c8536f9db88f9a5963aa239ac461daa7fda1da1813ffa6ce00f69b60f1F fe04a1a040aacc444a0aba066f6b47e03ca1e65fe186542286f6c0b795dd453e?F fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffF fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dcehF fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501aF fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02 ee:V+rF fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996qF fe55c3d3f6b9177e7e283aab196baa6614568bb1bf589313a5b922a7b4ed10ad3F fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adF fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7F fe82f5c1eafd2a791c1a712446f2b17576297e22cf0bcffcd9ddab47d05d858f:F fe89f324fc42b30d0a6a1c745f916e707dd36db4d6f7e71d3be22d7cba031288F fe8f502e751803b4815689542e6979afe7baa96967d98952e900464e012dad6bF fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4F fe9b727918c26e0da1a567cc3c31d7d34d5580719663366b778844d8ae1fa0f0F febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707F febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038 F fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12F fec77ad818c93f268599dacbf9e5fe5fe76da2bbe9a5ae0e31d269d9006cc639[ ff;V+rF fedf556c0e89fed052893c8c26d2525adf39cab6a4243dcb64ca8c55429cd7aeF ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eF ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eF ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926F ff0e1ea9a226f3cba4ff114be39dd83e9220029f6c0517ff836345714b452bd4E ff13a87226288a18979eb9333b07f6ab4efd4b21ac139dbb049999aba00abd9e8F ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eF ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9 F ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424f F ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4F ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aF ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428F ff4928ff77a73f61ec071a3086784c191282c444194cc95bab10e4743b04b4d7 :V+rF ff5bfe38f6073b4047123ce99603418a362592683d0f5cd4608b5bddd728c1d3xF ff5e02102c48fb522fd18a15c16c6f0a317c5de24db43b62be985d9918f3ecdeF ff86602a949d038330ae1e35aa96423896756a3d527950dfe829276642cc5912FF ff8771140fffe754cf3e2c14ce087c6ef2e44e25c8c5ee39928409f6cb819dba F ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6F ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2 F ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592facF ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08ad NF ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205_F ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dF ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b89939643F ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6 r+VF fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15a|F fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93F ffef16683f7c8b901e15883035b79406fd274772fce18c34e4a53f2051f9acb5F ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855F ffc571adddaeba966eac03a695614c4b97cb5b787f98a44f3356bb8ceaa37f5bF ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddf@F ffb94a5010bf22bb9e946afe499476687df8ab117fee2738b7fc5c9964ddf0f7F ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762